Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2020-10809: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

SUSE: CVE-2020-10809: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
03/22/2020
Created
08/16/2024
Added
08/09/2024
Modified
08/09/2024

Description

An issue was discovered in HDF5 through 1.12.0. A heap-based buffer overflow exists in the function Decompress() located in decompress.c. It can be triggered by sending a crafted file to the gif2h5 binary. It allows an attacker to cause Denial of Service.

Solution(s)

  • suse-upgrade-hdf5-gnu-hpc
  • suse-upgrade-hdf5-gnu-hpc-devel
  • suse-upgrade-hdf5-gnu-mpich-hpc
  • suse-upgrade-hdf5-gnu-mpich-hpc-devel
  • suse-upgrade-hdf5-gnu-mvapich2-hpc
  • suse-upgrade-hdf5-gnu-mvapich2-hpc-devel
  • suse-upgrade-hdf5-gnu-openmpi1-hpc-devel
  • suse-upgrade-hdf5-gnu-openmpi3-hpc
  • suse-upgrade-hdf5-gnu-openmpi3-hpc-devel
  • suse-upgrade-hdf5-gnu-openmpi4-hpc
  • suse-upgrade-hdf5-gnu-openmpi4-hpc-devel
  • suse-upgrade-hdf5-hpc-examples
  • suse-upgrade-hdf5_1_10_8-gnu-hpc
  • suse-upgrade-hdf5_1_10_8-gnu-hpc-devel
  • suse-upgrade-hdf5_1_10_8-gnu-hpc-devel-static
  • suse-upgrade-hdf5_1_10_8-gnu-hpc-module
  • suse-upgrade-hdf5_1_10_8-gnu-mpich-hpc
  • suse-upgrade-hdf5_1_10_8-gnu-mpich-hpc-devel
  • suse-upgrade-hdf5_1_10_8-gnu-mpich-hpc-devel-static
  • suse-upgrade-hdf5_1_10_8-gnu-mpich-hpc-module
  • suse-upgrade-hdf5_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-hdf5_1_10_8-gnu-mvapich2-hpc-devel
  • suse-upgrade-hdf5_1_10_8-gnu-mvapich2-hpc-devel-static
  • suse-upgrade-hdf5_1_10_8-gnu-mvapich2-hpc-module
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi1-hpc
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi1-hpc-devel
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi1-hpc-devel-static
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi1-hpc-module
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi3-hpc-devel
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi3-hpc-devel-static
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi3-hpc-module
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi4-hpc-devel
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi4-hpc-devel-static
  • suse-upgrade-hdf5_1_10_8-gnu-openmpi4-hpc-module
  • suse-upgrade-hdf5_1_10_8-hpc-examples
  • suse-upgrade-libhdf5-103
  • suse-upgrade-libhdf5-gnu-hpc
  • suse-upgrade-libhdf5-gnu-mpich-hpc
  • suse-upgrade-libhdf5-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_1_10_8-gnu-hpc
  • suse-upgrade-libhdf5_1_10_8-gnu-mpich-hpc
  • suse-upgrade-libhdf5_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_1_10_8-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_cpp-gnu-hpc
  • suse-upgrade-libhdf5_cpp-gnu-mpich-hpc
  • suse-upgrade-libhdf5_cpp-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_cpp-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_cpp-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_cpp_1_10_8-gnu-hpc
  • suse-upgrade-libhdf5_cpp_1_10_8-gnu-mpich-hpc
  • suse-upgrade-libhdf5_cpp_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_cpp_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_cpp_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_fortran-gnu-hpc
  • suse-upgrade-libhdf5_fortran-gnu-mpich-hpc
  • suse-upgrade-libhdf5_fortran-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_fortran-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5_fortran-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_fortran-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_fortran_1_10_8-gnu-hpc
  • suse-upgrade-libhdf5_fortran_1_10_8-gnu-mpich-hpc
  • suse-upgrade-libhdf5_fortran_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_fortran_1_10_8-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5_fortran_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_fortran_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_hl-gnu-hpc
  • suse-upgrade-libhdf5_hl-gnu-mpich-hpc
  • suse-upgrade-libhdf5_hl-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_hl-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5_hl-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_hl-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_hl100
  • suse-upgrade-libhdf5_hl_1_10_8-gnu-hpc
  • suse-upgrade-libhdf5_hl_1_10_8-gnu-mpich-hpc
  • suse-upgrade-libhdf5_hl_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_hl_1_10_8-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5_hl_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_hl_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_hl_cpp-gnu-hpc
  • suse-upgrade-libhdf5_hl_cpp-gnu-mpich-hpc
  • suse-upgrade-libhdf5_hl_cpp-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_hl_cpp-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_hl_cpp-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_hl_cpp_1_10_8-gnu-hpc
  • suse-upgrade-libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc
  • suse-upgrade-libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_hl_cpp_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_hl_cpp_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5_hl_fortran-gnu-hpc
  • suse-upgrade-libhdf5_hl_fortran-gnu-mpich-hpc
  • suse-upgrade-libhdf5_hl_fortran-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5_hl_fortran-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5_hl_fortran-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5_hl_fortran-gnu-openmpi4-hpc
  • suse-upgrade-libhdf5hl_fortran_1_10_8-gnu-hpc
  • suse-upgrade-libhdf5hl_fortran_1_10_8-gnu-mpich-hpc
  • suse-upgrade-libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc
  • suse-upgrade-libhdf5hl_fortran_1_10_8-gnu-openmpi1-hpc
  • suse-upgrade-libhdf5hl_fortran_1_10_8-gnu-openmpi3-hpc
  • suse-upgrade-libhdf5hl_fortran_1_10_8-gnu-openmpi4-hpc
  • suse-upgrade-suse-hpc

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;