<div class="container">
    <h1>Security update for hdf5</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0882-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1011205">bsc#1011205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1093641">bsc#1093641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1125882">bsc#1125882</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1167400">bsc#1167400</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207973">bsc#1207973</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209548">bsc#1209548</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=133222">bsc#133222</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7816">jsc#PED-7816</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2016-4332.html">CVE-2016-4332</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2018-11202.html">CVE-2018-11202</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2019-8396.html">CVE-2019-8396</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-10812.html">CVE-2020-10812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-37501.html">CVE-2021-37501</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2016-4332</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.6</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-11202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-11202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-8396</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-8396</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-10812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-10812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-37501</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-37501</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">HPC Module 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves five vulnerabilities, contains one feature and has two security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for hdf5 fixes the following issues:</p>
<p>Updated to version 1.10.11</p>
<ul>
<li>Changed the error handling for a not found path in the find
    plugin process.</li>
<li>Fixed CVE-2018-11202, a malformed file could result in chunk
    index memory leaks.</li>
<li>Fixed a file space allocation bug in the parallel library for
    chunked datasets.</li>
<li>Fixed an assertion failure in Parallel HDF5 when a file can&#x27;t
    be created due to an invalid library version bounds setting.</li>
<li>Fixed an assertion in a previous fix for CVE-2016-4332.</li>
<li>Fixed segfault on file close in h5debug which fails with a core
    dump on a file that has an illegal file size in its cache image.
    Fixes HDFFV-11052, CVE-2020-10812.</li>
<li>Fixed memory leaks that could occur when reading a dataset from
    a malformed file.</li>
<li>Fixed a bug in H5Ocopy that could generate invalid HDF5 files</li>
<li>Fixed potential heap buffer overflow in decoding of link info
    message.</li>
<li>Fixed potential buffer overrun issues in some object header
    decode routines.</li>
<li>Fixed a heap buffer overflow that occurs when reading from
    a dataset with a compact layout within a malformed HDF5 file.</li>
<li>Fixed CVE-2019-8396, malformed HDF5 files where content does
    not match expected size.</li>
<li>Fixed memory leak when running h5dump with proof of
    vulnerability file.</li>
<li>Added option --no-compact-subset to h5diff.</li>
</ul>
<p>Fixes since 1.10.10:</p>
<ul>
<li>Fixed a memory corruption when reading from dataset using a
    hyperslab selection in file dataspace and a point selection
    memory dataspace.</li>
<li>Fix CVE-2021-37501</li>
<li>Fixed an issue with variable length attributes.</li>
<li>Fixed an issue with hyperslab selections where an incorrect
    combined selection was produced.</li>
<li>Fixed an issue with attribute type conversion with compound
    datatypes.</li>
<li>Modified H5Fstart_swmr_write() to preserve DAPL properties.</li>
<li>Converted an assertion on (possibly corrupt) file contents to
    a normal error check.</li>
<li>Fixed memory leak with variable-length fill value in
    H5O_fill_convert().</li>
<li>Fix h5repack to only print output when verbose option is
    selected.</li>
</ul>
<p>Fixes since 1.10.9:</p>
<ul>
<li>Several improvements to parallel compression feature,
    including:<ul>
<li>Improved support for collective I/O (for both writes and
  reads).</li>
<li>Reduction of copying of application data buffers passed to
  H5Dwrite.</li>
<li>Addition of support for incremental file space allocation
  for filtered datasets created in parallel.</li>
<li>Addition of support for HDF5&#x27;s "don&#x27;t filter partial edge
  chunks" flag</li>
<li>Addition of proper support for HDF5 fill values with the
  feature.</li>
<li>Addition of &#x27;H5_HAVE_PARALLEL_FILTERED_WRITES&#x27; macro to
  H5pubconf.h
  so HDF5 applications can determine at compile-time whether
  the feature is available.</li>
<li>Addition of simple examples</li>
</ul>
</li>
<li>h5repack added an optional verbose value for reporting R/W
    timing.</li>
<li>Fixed a metadata cache bug when resizing a pinned/protected
    cache entry.</li>
<li>Fixed a problem with the H5_VERS_RELEASE check in the
    H5check_version function.</li>
<li>Unified handling of collective metadata reads to correctly fix
    old bugs.</li>
<li>Fixed several potential MPI deadlocks in library failure
    conditions.</li>
<li>
<p>Fixed an issue with collective metadata reads being permanently
    disabled after a dataset chunk lookup operation.</p>
</li>
<li>
<p>Remove timestamp/buildhost/kernel version from libhdf5.settings (bsc#1209548).</p>
</li>
<li>
<p>set higher constraints for succesfull mpich tests (bsc#133222)</p>
</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                HPC Module 12
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-HPC-12-2024-882=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    HPC Module 12 (noarch)
                    <ul>
                        
                            <li>hdf5-gnu-hpc-devel-1.10.11-3.21.1</li>
                        
                            <li>hdf5-gnu-mvapich2-hpc-devel-1.10.11-3.21.1</li>
                        
                            <li>hdf5-gnu-openmpi1-hpc-devel-1.10.11-3.21.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    HPC Module 12 (aarch64 x86_64)
                    <ul>
                        
                            <li>libhdf5_cpp_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_cpp_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_cpp-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_1_10_11-gnu-mvapich2-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-openmpi1-hpc-devel-static-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-hpc-devel-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_cpp_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5hl_fortran_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-openmpi1-hpc-debugsource-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5hl_fortran_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-hpc-debugsource-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_cpp_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_1_10_11-gnu-mvapich2-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5hl_fortran_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran_1_10_11-gnu-openmpi1-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-hpc-devel-static-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-mvapich2-hpc-devel-static-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-hpc-module-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-mvapich2-hpc-module-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-openmpi1-hpc-devel-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_cpp_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran_1_10_11-gnu-mvapich2-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-mvapich2-hpc-devel-1.10.11-3.21.1</li>
                        
                            <li>libhdf5hl_fortran_1_10_11-gnu-openmpi1-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_cpp-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_cpp_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran_1_10_11-gnu-mvapich2-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_fortran-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-openmpi1-hpc-module-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-mvapich2-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5hl_fortran_1_10_11-gnu-mvapich2-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_cpp_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_fortran-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran_1_10_11-gnu-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_hl_1_10_11-gnu-openmpi1-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_cpp_1_10_11-gnu-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_fortran_1_10_11-gnu-openmpi1-hpc-1.10.11-3.21.1</li>
                        
                            <li>libhdf5_1_10_11-gnu-openmpi1-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-openmpi1-hpc-debuginfo-1.10.11-3.21.1</li>
                        
                            <li>hdf5_1_10_11-gnu-mvapich2-hpc-debugsource-1.10.11-3.21.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2016-4332.html">https://www.suse.com/security/cve/CVE-2016-4332.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2018-11202.html">https://www.suse.com/security/cve/CVE-2018-11202.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2019-8396.html">https://www.suse.com/security/cve/CVE-2019-8396.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-10812.html">https://www.suse.com/security/cve/CVE-2020-10812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-37501.html">https://www.suse.com/security/cve/CVE-2021-37501.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1011205">https://bugzilla.suse.com/show_bug.cgi?id=1011205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1093641">https://bugzilla.suse.com/show_bug.cgi?id=1093641</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1125882">https://bugzilla.suse.com/show_bug.cgi?id=1125882</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1167400">https://bugzilla.suse.com/show_bug.cgi?id=1167400</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207973">https://bugzilla.suse.com/show_bug.cgi?id=1207973</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209548">https://bugzilla.suse.com/show_bug.cgi?id=1209548</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=133222">https://bugzilla.suse.com/show_bug.cgi?id=133222</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7816">https://jira.suse.com/browse/PED-7816</a>
                    </li>
                
            
        </ul>
    
</div>