Upstream information

CVE-2016-4330 at MITRE

Description

In the HDF5 1.8.16 library's failure to check if the number of dimensions for an array read from the file is within the bounds of the space allocated for it, a heap-based buffer overflow will occur, potentially leading to arbitrary code execution.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.6
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1011201 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • hdf5 >= 1.8.17-5.1
  • hdf5-devel >= 1.8.17-5.1
  • hdf5-devel-data >= 1.8.17-5.1
  • hdf5-devel-static >= 1.8.17-5.1
  • hdf5-examples >= 1.8.17-5.1
  • hdf5-openmpi >= 1.8.17-5.1
  • hdf5-openmpi-devel >= 1.8.17-5.1
  • hdf5-openmpi-devel-static >= 1.8.17-5.1
  • libhdf5-10 >= 1.8.17-5.1
  • libhdf5-10-openmpi >= 1.8.17-5.1
  • libhdf5_cpp12 >= 1.8.17-5.1
  • libhdf5_fortran10 >= 1.8.17-5.1
  • libhdf5_fortran10-openmpi >= 1.8.17-5.1
  • libhdf5_hl10 >= 1.8.17-5.1
  • libhdf5_hl10-openmpi >= 1.8.17-5.1
  • libhdf5_hl_cpp11 >= 1.8.17-5.1
  • libhdf5hl_fortran10 >= 1.8.17-5.1
  • libhdf5hl_fortran10-openmpi >= 1.8.17-5.1
Patchnames:
openSUSE-2018-392


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5 Analysis
SUSE Linux Enterprise Module for HPC 12 hdf5 Analysis
SUSE Linux Enterprise Server 12 SP5 hdf5 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5 Analysis
SUSE Package Hub 12 hdf5 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 hdf5 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS hdf5 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS hdf5 Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 hdf5 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 hdf5 Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS hdf5 Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS hdf5 Unsupported
SUSE Linux Enterprise Module for HPC 15 SP2 hdf5 Unsupported
SUSE Linux Enterprise Module for HPC 15 SP3 hdf5 Analysis
SUSE Linux Enterprise Server 15-ESPOS hdf5 Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5 Analysis
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5 Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5 Analysis
SUSE Linux Enterprise Module for HPC 15 hdf5 Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP1 hdf5 Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP3 hdf5 Unsupported
SUSE Linux Enterprise Server 12 SP2 hdf5 Analysis
SUSE Linux Enterprise Server 12 SP3 hdf5 Analysis
SUSE Linux Enterprise Server 12 SP4 hdf5 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5 Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5 Analysis


SUSE Timeline for this CVE

CVE page created: Sat Nov 19 00:15:23 2016
CVE page last modified: Fri Dec 8 17:11:08 2023