Upstream information

CVE-2021-45832 at MITRE

Description

A Stack-based Buffer Overflow Vulnerability exists in HDF5 1.13.1-1 at at hdf5/src/H5Eint.c, which causes a Denial of Service (context-dependent).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.3
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None Low
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1194374 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5 Won't fix
SUSE Linux Enterprise Module for HPC 12 hdf5 Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP4 hdf5 Won't fix
SUSE Linux Enterprise Server 12 SP5 hdf5 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5 Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS hdf5 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP2 hdf5 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS hdf5 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3 hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4 hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15-ESPOS hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 15-LTSS hdf5 Unsupported
SUSE Linux Enterprise Module for HPC 15 SP2 hdf5 Unsupported
SUSE Linux Enterprise Module for HPC 15 SP3 hdf5 Won't fix
SUSE Linux Enterprise Module for HPC 15 SP4 hdf5 Won't fix
SUSE Linux Enterprise Server 15-ESPOS hdf5 Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5 Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5 Won't fix
SUSE Linux Enterprise Module for HPC 15 hdf5 Won't fix
SUSE Linux Enterprise Server 12 SP2 hdf5 Won't fix
SUSE Linux Enterprise Server 12 SP3 hdf5 Won't fix
SUSE Linux Enterprise Server 12 SP4 hdf5 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5 Won't fix


SUSE Timeline for this CVE

CVE page created: Thu Jan 6 05:00:12 2022
CVE page last modified: Mon Jan 1 01:55:23 2024