SUSE-SU-2023:0777-1: moderate: Security update for hdf5

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 16 20:32:15 UTC 2023



# Security update for hdf5

Announcement ID: SUSE-SU-2023:0777-1  
Rating: moderate  
References:

  * #1207973

  
Cross-References:

  * CVE-2021-37501

  
CVSS scores:

  * CVE-2021-37501 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  * CVE-2021-37501 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * HPC Module 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for hdf5 fixes the following issues:

  * CVE-2021-37501: Fixed overflow in calculation of data buffer due to bogus
    input file (bsc#1207973).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPC Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP4-2023-777=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-777=1

## Package List:

  * HPC Module 15-SP4 (noarch)
    * hdf5-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-openmpi3-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-gnu-mpich-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-hpc-examples-1.10.8-150400.3.6.1
    * hdf5-gnu-mvapich2-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-gnu-openmpi4-hpc-devel-1.10.8-150400.3.6.1
  * HPC Module 15-SP4 (aarch64 x86_64)
    * libhdf5_fortran_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-module-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-devel-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-module-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-debugsource-1.10.8-150400.3.6.1
    * hdf5_1_10_8-hpc-examples-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-devel-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-devel-static-1.10.8-150400.3.6.1
    * libhdf5-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-module-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150400.3.6.1
    * libhdf5_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-debugsource-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-devel-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5hl_fortran_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp_1_10_8-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-devel-static-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-hpc-1.10.8-150400.3.6.1
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libhdf5_hl100-1.10.8-150400.3.6.1
    * hdf5-debugsource-1.10.8-150400.3.6.1
    * libhdf5-103-1.10.8-150400.3.6.1
    * libhdf5_hl100-debuginfo-1.10.8-150400.3.6.1
    * hdf5-debuginfo-1.10.8-150400.3.6.1
    * libhdf5-103-debuginfo-1.10.8-150400.3.6.1
  * SUSE Package Hub 15 15-SP4 (noarch)
    * hdf5-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-openmpi3-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-gnu-mpich-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-hpc-examples-1.10.8-150400.3.6.1
    * hdf5-gnu-mvapich2-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5-gnu-hpc-devel-1.10.8-150400.3.6.1
    * hdf5-gnu-openmpi4-hpc-devel-1.10.8-150400.3.6.1
  * SUSE Package Hub 15 15-SP4 (ppc64le s390x)
    * hdf5_1_10_8-gnu-mvapich2-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mvapich2-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-openmpi4-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-mpich-hpc-debuginfo-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-mpich-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_fortran-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl-gnu-openmpi3-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi3-hpc-debuginfo-1.10.8-150400.3.6.1
    * hdf5_1_10_8-gnu-openmpi4-hpc-debugsource-1.10.8-150400.3.6.1
    * libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150400.3.6.1
    * libhdf5_hl_cpp-gnu-hpc-1.10.8-150400.3.6.1
    * libhdf5-gnu-mvapich2-hpc-1.10.8-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-37501.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207973

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230316/a6689f2e/attachment.htm>


More information about the sle-security-updates mailing list