suse-su-2021:3815-1
Vulnerability from csaf_suse
Published
2021-11-30 10:47
Modified
2021-11-30 10:47
Summary
Security update for netcdf

Notes

Title of the patch
Security update for netcdf
Description of the patch
This update for netcdf fixes the following issues: - Fixed multiple vulnerabilities in ezXML: CVE-2019-20007, CVE-2019-20006, CVE-2019-20201, CVE-2019-20202, CVE-2019-20199, CVE-2019-20200, CVE-2019-20198, CVE-2021-26221, CVE-2021-26222, CVE-2021-30485, CVE-2021-31229, CVE-2021-31347, CVE-2021-31348, CVE-2021-31598 (bsc#1191856) Note: * CVE-2021-26220 https://sourceforge.net/p/ezxml/bugs/23 not relevant for netcdf: code isn't used. * CVE-2019-20005 https://sourceforge.net/p/ezxml/bugs/14 Issue cannot be reproduced and no patch is available upstream.
Patchnames
SUSE-2021-3815,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3815,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3815
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for netcdf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for netcdf fixes the following issues:\n\n- Fixed multiple vulnerabilities in ezXML:\n    CVE-2019-20007, CVE-2019-20006, CVE-2019-20201, CVE-2019-20202,\n    CVE-2019-20199, CVE-2019-20200, CVE-2019-20198, CVE-2021-26221,\n    CVE-2021-26222, CVE-2021-30485, CVE-2021-31229, CVE-2021-31347,\n    CVE-2021-31348, CVE-2021-31598 (bsc#1191856)\n   Note:\n   * CVE-2021-26220 https://sourceforge.net/p/ezxml/bugs/23\n     not relevant for netcdf: code isn\u0027t used.\n   * CVE-2019-20005 https://sourceforge.net/p/ezxml/bugs/14\n     Issue cannot be reproduced and no patch is available upstream.\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2021-3815,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3815,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3815",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3815-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2021:3815-1",
        "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213815-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2021:3815-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009780.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191856",
        "url": "https://bugzilla.suse.com/1191856"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20005 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20005/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20006 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20006/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20007 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20007/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20198 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20198/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20199 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20199/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20200 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20200/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20201 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20201/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-20202 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-20202/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-26220 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-26220/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-26221 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-26221/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-26222 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-26222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-30485 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-30485/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-31229 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-31229/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-31347 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-31347/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-31348 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-31348/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-31598 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-31598/"
      }
    ],
    "title": "Security update for netcdf",
    "tracking": {
      "current_release_date": "2021-11-30T10:47:44Z",
      "generator": {
        "date": "2021-11-30T10:47:44Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2021:3815-1",
      "initial_release_date": "2021-11-30T10:47:44Z",
      "revision_history": [
        {
          "date": "2021-11-30T10:47:44Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf-gnu-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.i586",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.i586",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.i586",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
                "product": {
                  "name": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
                  "product_id": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf-gnu-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.ppc64le",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-data-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi1-hpc-devel-static-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
                "product": {
                  "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
                  "product_id": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch"
        },
        "product_reference": "netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        },
        "product_reference": "netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-20005",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20005"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_decode, while parsing a crafted XML file, performs incorrect memory handling, leading to a heap-based buffer over-read while running strchr() starting with a pointer after a \u0027\\0\u0027 character (where the processing of a string was finished).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20005",
          "url": "https://www.suse.com/security/cve/CVE-2019-20005"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20005",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20005"
    },
    {
      "cve": "CVE-2019-20006",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20006"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_char_content puts a pointer to the internal address of a larger block as xml-\u003etxt. This is later deallocated (using free), leading to a segmentation fault.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20006",
          "url": "https://www.suse.com/security/cve/CVE-2019-20006"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20006",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20006"
    },
    {
      "cve": "CVE-2019-20007",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20007"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.2 through 0.8.6. The function ezxml_str2utf8, while parsing a crafted XML file, performs zero-length reallocation in ezxml.c, leading to returning a NULL pointer (in some compilers). After this, the function ezxml_parse_str does not check whether the s variable is not NULL in ezxml.c, leading to a NULL pointer dereference and crash (segmentation fault).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20007",
          "url": "https://www.suse.com/security/cve/CVE-2019-20007"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20007",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20007"
    },
    {
      "cve": "CVE-2019-20198",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20198"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_ent_ok() mishandles recursion, leading to stack consumption for a crafted XML file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20198",
          "url": "https://www.suse.com/security/cve/CVE-2019-20198"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20198",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20198"
    },
    {
      "cve": "CVE-2019-20199",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20199"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_decode, while parsing a crafted XML file, performs incorrect memory handling, leading to NULL pointer dereference while running strlen() on a NULL pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20199",
          "url": "https://www.suse.com/security/cve/CVE-2019-20199"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20199",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20199"
    },
    {
      "cve": "CVE-2019-20200",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20200"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_decode, while parsing crafted a XML file, performs incorrect memory handling, leading to a heap-based buffer over-read in the \"normalize line endings\" feature.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20200",
          "url": "https://www.suse.com/security/cve/CVE-2019-20200"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20200",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20200"
    },
    {
      "cve": "CVE-2019-20201",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20201"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The ezxml_parse_* functions mishandle XML entities, leading to an infinite loop in which memory allocations occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20201",
          "url": "https://www.suse.com/security/cve/CVE-2019-20201"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20201",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20201"
    },
    {
      "cve": "CVE-2019-20202",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-20202"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_char_content() tries to use realloc on a block that was not allocated, leading to an invalid free and segmentation fault.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-20202",
          "url": "https://www.suse.com/security/cve/CVE-2019-20202"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2019-20202",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-20202"
    },
    {
      "cve": "CVE-2021-26220",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-26220"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ezxml_toxml function in ezxml 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-26220",
          "url": "https://www.suse.com/security/cve/CVE-2021-26220"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-26220",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-26220"
    },
    {
      "cve": "CVE-2021-26221",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-26221"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-26221",
          "url": "https://www.suse.com/security/cve/CVE-2021-26221"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-26221",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-26221"
    },
    {
      "cve": "CVE-2021-26222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-26222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB write when opening XML file after exhausting the memory pool.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-26222",
          "url": "https://www.suse.com/security/cve/CVE-2021-26222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-26222",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-26222"
    },
    {
      "cve": "CVE-2021-30485",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-30485"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd(), while parsing a crafted XML file, performs incorrect memory handling, leading to a NULL pointer dereference while running strcmp() on a NULL pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-30485",
          "url": "https://www.suse.com/security/cve/CVE-2021-30485"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-30485",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-30485"
    },
    {
      "cve": "CVE-2021-31229",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-31229"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd() performs incorrect memory handling while parsing crafted XML files, which leads to an out-of-bounds write of a one byte constant.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-31229",
          "url": "https://www.suse.com/security/cve/CVE-2021-31229"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-31229",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-31229"
    },
    {
      "cve": "CVE-2021-31347",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-31347"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (writing outside a memory region created by mmap).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-31347",
          "url": "https://www.suse.com/security/cve/CVE-2021-31347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-31347",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-31347"
    },
    {
      "cve": "CVE-2021-31348",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-31348"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (out-of-bounds read after a certain strcspn failure).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-31348",
          "url": "https://www.suse.com/security/cve/CVE-2021-31348"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-31348",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-31348"
    },
    {
      "cve": "CVE-2021-31598",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-31598"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_decode() performs incorrect memory handling while parsing crafted XML files, leading to a heap-based buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-31598",
          "url": "https://www.suse.com/security/cve/CVE-2021-31598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191856 for CVE-2021-31598",
          "url": "https://bugzilla.suse.com/1191856"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-11-30T10:47:44Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-31598"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…