Upstream information

CVE-2018-13873 at MITRE

Description

An issue was discovered in the HDF HDF5 1.8.20 library. There is a buffer over-read in H5O_chunk_deserialize in H5Ocache.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 3.6
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L
Attack Vector Network Local
Attack Complexity Low High
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1101464 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5 Not affected
SUSE Linux Enterprise Module for HPC 12 hdf5 Not affected
SUSE Linux Enterprise Module for HPC 12 SP2 hdf5 Affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 hdf5 Not affected
SUSE Linux Enterprise Server 12 SP5 hdf5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5 Not affected
SUSE Linux Enterprise Software Bootstrap Kit 12 hdf5 Unsupported
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 hdf5 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS hdf5 Not affected
SUSE Linux Enterprise Module for HPC 15 SP3 hdf5 Not affected
SUSE Linux Enterprise Module for HPC 15 SP4 hdf5 Not affected
SUSE Linux Enterprise Server 15-ESPOS hdf5 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5 Not affected
SUSE Linux Enterprise Module for HPC 15 hdf5 Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP1 hdf5 Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP3 hdf5 Not affected
SUSE Linux Enterprise Server 12 SP2 hdf5 Not affected
SUSE Linux Enterprise Server 12 SP3 hdf5 Not affected
SUSE Linux Enterprise Server 12 SP4 hdf5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5 Not affected


SUSE Timeline for this CVE

CVE page created: Wed Jul 11 01:29:06 2018
CVE page last modified: Mon Jan 1 01:13:40 2024