Upstream information

CVE-2024-32613 at MITRE

Description

HDF5 Library through 1.14.3 contains a heap-based buffer over-read in the function H5HL__fl_deserialize in H5HLcache.c, a different vulnerability than CVE-2024-32612.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.7
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1224158 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 hdf5 Released
SUSE Linux Enterprise Module for HPC 12 hdf5 Released
SUSE Linux Enterprise Module for HPC 15 SP5 hdf5 Released
SUSE Linux Enterprise Module for HPC 15 SP6 hdf5 Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 hdf5 Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 hdf5 Released
SUSE Linux Enterprise Server 12 SP5 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hdf5 Released
openSUSE Leap 15.5 hdf5 Released
openSUSE Leap 15.6 hdf5 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS hdf5 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Performance Computing 12 SP2 hdf5 Released
SUSE Linux Enterprise High Performance Computing 12 SP3 hdf5 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 hdf5 Released
SUSE Linux Enterprise High Performance Computing 15 hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS hdf5 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS hdf5 Affected
SUSE Linux Enterprise Module for HPC 15 hdf5 Affected
SUSE Linux Enterprise Server 12 SP2 hdf5 Released
SUSE Linux Enterprise Server 12 SP3 hdf5 Released
SUSE Linux Enterprise Server 12 SP4 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hdf5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hdf5 Released
openSUSE Leap 15.4 hdf5 Released


SUSE Timeline for this CVE

CVE page created: Mon May 13 09:30:06 2024
CVE page last modified: Tue Jun 25 21:44:12 2024