SUSE update for hdf5



Published: 2023-03-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-37501
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
HPC Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

hdf5_1_10_8-gnu-hpc-debugsource
Operating systems & Components / Operating system package or component

libhdf5_hl_1_10_8-gnu-mvapich2-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-mvapich2-hpc-debugsource
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-openmpi1-hpc-devel
Operating systems & Components / Operating system package or component

libhdf5_cpp-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_fortran_1_10_8-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-mvapich2-hpc-devel
Operating systems & Components / Operating system package or component

libhdf5_fortran_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_fortran-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5hl_fortran_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_hl_fortran-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

libhdf5_hl_1_10_8-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

libhdf5_fortran_1_10_8-gnu-openmpi1-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_hl-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

libhdf5_hl_fortran-gnu-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-hpc-module
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5hl_fortran_1_10_8-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5_1_10_8-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_fortran-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-openmpi1-hpc-module
Operating systems & Components / Operating system package or component

libhdf5_cpp_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-openmpi1-hpc-debugsource
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-hpc-devel-static
Operating systems & Components / Operating system package or component

libhdf5_hl_fortran-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5_hl_cpp_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-mvapich2-hpc-devel-static
Operating systems & Components / Operating system package or component

libhdf5hl_fortran_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_fortran-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

libhdf5_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-mvapich2-hpc-module
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-openmpi1-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_hl_cpp-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_cpp_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-hpc-devel
Operating systems & Components / Operating system package or component

libhdf5_hl_cpp_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_1_10_8-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-mvapich2-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_hl_1_10_8-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5_hl-gnu-mvapich2-hpc
Operating systems & Components / Operating system package or component

libhdf5_1_10_8-gnu-openmpi1-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_1_10_8-gnu-mvapich2-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-openmpi1-hpc-devel-static
Operating systems & Components / Operating system package or component

libhdf5hl_fortran_1_10_8-gnu-openmpi1-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_hl_1_10_8-gnu-openmpi1-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_hl_1_10_8-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_hl-gnu-hpc
Operating systems & Components / Operating system package or component

libhdf5_fortran_1_10_8-gnu-openmpi1-hpc
Operating systems & Components / Operating system package or component

libhdf5_fortran_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

libhdf5_hl_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

hdf5_1_10_8-gnu-hpc-debuginfo
Operating systems & Components / Operating system package or component

hdf5-gnu-openmpi1-hpc-devel
Operating systems & Components / Operating system package or component

hdf5-gnu-hpc-devel
Operating systems & Components / Operating system package or component

hdf5-gnu-mvapich2-hpc-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU73214

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37501

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the h5tools_str_sprint() function in /hdf5/tools/lib/h5tools_str.c. A remote attacker can trigger an out-of-bounds write and perform a denial of service (DoS) attack.

Mitigation

Update the affected package hdf5 to the latest version.

Vulnerable software versions

HPC Module: 12

SUSE Linux Enterprise Server for SAP Applications 12: SP2 - SP5

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

hdf5_1_10_8-gnu-hpc-debugsource: before 1.10.8-3.18.1

libhdf5_hl_1_10_8-gnu-mvapich2-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5-gnu-openmpi1-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-mvapich2-hpc-debugsource: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-openmpi1-hpc-devel: before 1.10.8-3.18.1

libhdf5_cpp-gnu-hpc: before 1.10.8-3.18.1

libhdf5_fortran_1_10_8-gnu-mvapich2-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-mvapich2-hpc-devel: before 1.10.8-3.18.1

libhdf5_fortran_1_10_8-gnu-hpc: before 1.10.8-3.18.1

libhdf5_fortran-gnu-hpc: before 1.10.8-3.18.1

libhdf5hl_fortran_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_hl_fortran-gnu-openmpi1-hpc: before 1.10.8-3.18.1

libhdf5_hl_1_10_8-gnu-openmpi1-hpc: before 1.10.8-3.18.1

libhdf5_fortran_1_10_8-gnu-openmpi1-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_hl-gnu-openmpi1-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-openmpi1-hpc: before 1.10.8-3.18.1

libhdf5_hl_fortran-gnu-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-hpc-module: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5hl_fortran_1_10_8-gnu-openmpi1-hpc: before 1.10.8-3.18.1

libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5_1_10_8-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_fortran-gnu-mvapich2-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-openmpi1-hpc-module: before 1.10.8-3.18.1

libhdf5_cpp_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-openmpi1-hpc-debugsource: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-hpc-devel-static: before 1.10.8-3.18.1

libhdf5_hl_fortran-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5_hl_cpp_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-mvapich2-hpc-devel-static: before 1.10.8-3.18.1

libhdf5hl_fortran_1_10_8-gnu-hpc: before 1.10.8-3.18.1

libhdf5-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_fortran-gnu-openmpi1-hpc: before 1.10.8-3.18.1

libhdf5_1_10_8-gnu-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-mvapich2-hpc-module: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-openmpi1-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_hl_cpp-gnu-hpc: before 1.10.8-3.18.1

libhdf5_cpp_1_10_8-gnu-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-hpc-devel: before 1.10.8-3.18.1

libhdf5_hl_cpp_1_10_8-gnu-hpc: before 1.10.8-3.18.1

libhdf5_1_10_8-gnu-openmpi1-hpc: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-mvapich2-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_hl_1_10_8-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5_hl-gnu-mvapich2-hpc: before 1.10.8-3.18.1

libhdf5_1_10_8-gnu-openmpi1-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_1_10_8-gnu-mvapich2-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-openmpi1-hpc-devel-static: before 1.10.8-3.18.1

libhdf5hl_fortran_1_10_8-gnu-openmpi1-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_hl_1_10_8-gnu-openmpi1-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5-gnu-hpc: before 1.10.8-3.18.1

libhdf5_hl_1_10_8-gnu-hpc: before 1.10.8-3.18.1

libhdf5_hl-gnu-hpc: before 1.10.8-3.18.1

libhdf5_fortran_1_10_8-gnu-openmpi1-hpc: before 1.10.8-3.18.1

libhdf5_fortran_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

libhdf5_hl_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

hdf5_1_10_8-gnu-hpc-debuginfo: before 1.10.8-3.18.1

hdf5-gnu-openmpi1-hpc-devel: before 1.10.8-3.18.1

hdf5-gnu-hpc-devel: before 1.10.8-3.18.1

hdf5-gnu-mvapich2-hpc-devel: before 1.10.8-3.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230691-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###