Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-33877
Vulnerability from cvelistv5
Published
2024-05-09 16:48
Modified
2025-02-13 15:52
Severity ?
EPSS score ?
Summary
HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/ | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/ | Issue Tracking, Vendor Advisory |
{ containers: { adp: [ { affected: [ { cpes: [ "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "hdf5", vendor: "hdfgroup", versions: [ { lessThanOrEqual: "1.14.3", status: "affected", version: "0", versionType: "custom", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2024-33877", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-05-09T18:23:53.895017Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122 Heap-based Buffer Overflow", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-06-04T17:44:23.137Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2024-08-02T02:42:59.675Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2024-05-09T16:48:11.680Z", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2024-33877", datePublished: "2024-05-09T16:48:11.314Z", dateReserved: "2024-04-27T00:00:00.000Z", dateUpdated: "2025-02-13T15:52:59.418Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-33877\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-05-14T15:38:10.513\",\"lastModified\":\"2025-04-18T14:35:01.750\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.\"},{\"lang\":\"es\",\"value\":\"La librería HDF5 hasta 1.14.3 tiene un desbordamiento de búfer de almacenamiento dinámico en H5T__conv_struct_opt en H5Tconv.c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.14.4\",\"matchCriteriaId\":\"6110F965-9503-40E6-B681-CE1064B09C49\"}]}]}],\"references\":[{\"url\":\"https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T02:42:59.675Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-33877\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-09T18:23:53.895017Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*\"], \"vendor\": \"hdfgroup\", \"product\": \"hdf5\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"1.14.3\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-122\", \"description\": \"CWE-122 Heap-based Buffer Overflow\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-09T18:23:46.735Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-05-09T16:48:11.680Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-33877\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T15:52:59.418Z\", \"dateReserved\": \"2024-04-27T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2024-05-09T16:48:11.314Z\", \"assignerShortName\": \"mitre\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
gsd-2024-33877
Vulnerability from gsd
Modified
2024-04-28 05:02
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-33877", ], id: "GSD-2024-33877", modified: "2024-04-28T05:02:07.871220Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2024-33877", STATE: "RESERVED", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", }, ], }, }, }, }
ghsa-q9xx-vg8w-8qrv
Vulnerability from github
Published
2024-05-14 18:30
Modified
2024-07-03 18:40
Severity ?
Details
HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.
{ affected: [], aliases: [ "CVE-2024-33877", ], database_specific: { cwe_ids: [ "CWE-122", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-05-14T15:38:10Z", severity: "HIGH", }, details: "HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.", id: "GHSA-q9xx-vg8w-8qrv", modified: "2024-07-03T18:40:48Z", published: "2024-05-14T18:30:48Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-33877", }, { type: "WEB", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
rhsa-2025:3801
Vulnerability from csaf_redhat
Published
2025-04-10 09:42
Modified
2025-04-10 13:34
Summary
Red Hat Security Advisory: RHEL AI 1.5 hdf5 security update
Notes
Topic
Update hdf5 and libaec to latest upstream version with several CVE fixes
Details
RPM packages are internal build artifacts and not supported on their own.
They are only supported as part of the RHEL AI application image.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Update hdf5 and libaec to latest upstream version with several CVE fixes", title: "Topic", }, { category: "general", text: "RPM packages are internal build artifacts and not supported on their own.\nThey are only supported as part of the RHEL AI application image.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3801", url: "https://access.redhat.com/errata/RHSA-2025:3801", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "AIPCC-744", url: "https://issues.redhat.com/browse/AIPCC-744", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3801.json", }, ], title: "Red Hat Security Advisory: RHEL AI 1.5 hdf5 security update", tracking: { current_release_date: "2025-04-10T13:34:46+00:00", generator: { date: "2025-04-10T13:34:46+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3801", initial_release_date: "2025-04-10T09:42:14+00:00", revision_history: [ { date: "2025-04-10T09:42:14+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-10T09:42:14+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-10T13:34:46+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product: { name: "Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux_ai:1.5::el9", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux AI", }, { branches: [ { category: "product_version", name: "libaec-0:1.1.3-1.el9ai.src", product: { name: "libaec-0:1.1.3-1.el9ai.src", product_id: "libaec-0:1.1.3-1.el9ai.src", product_identification_helper: { purl: "pkg:rpm/redhat/libaec@1.1.3-1.el9ai?arch=src", }, }, }, { category: "product_version", name: "hdf5-0:1.14.6-3.1.el9ai.src", product: { name: "hdf5-0:1.14.6-3.1.el9ai.src", product_id: "hdf5-0:1.14.6-3.1.el9ai.src", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5@1.14.6-3.1.el9ai?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libaec-0:1.1.3-1.el9ai.x86_64", product: { name: "libaec-0:1.1.3-1.el9ai.x86_64", product_id: "libaec-0:1.1.3-1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec@1.1.3-1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "libaec-devel-0:1.1.3-1.el9ai.x86_64", product: { name: "libaec-devel-0:1.1.3-1.el9ai.x86_64", product_id: "libaec-devel-0:1.1.3-1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec-devel@1.1.3-1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "libaec-debugsource-0:1.1.3-1.el9ai.x86_64", product: { name: "libaec-debugsource-0:1.1.3-1.el9ai.x86_64", product_id: "libaec-debugsource-0:1.1.3-1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec-debugsource@1.1.3-1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", product: { name: "libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", product_id: "libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec-debuginfo@1.1.3-1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-devel@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi-devel@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi-static@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-static-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-static-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-static-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-static@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-debugsource@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-debuginfo@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, { category: "product_version", name: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", product: { name: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", product_id: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi-debuginfo@1.14.6-3.1.el9ai?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libaec-0:1.1.3-1.el9ai.aarch64", product: { name: "libaec-0:1.1.3-1.el9ai.aarch64", product_id: "libaec-0:1.1.3-1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec@1.1.3-1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "libaec-devel-0:1.1.3-1.el9ai.aarch64", product: { name: "libaec-devel-0:1.1.3-1.el9ai.aarch64", product_id: "libaec-devel-0:1.1.3-1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec-devel@1.1.3-1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "libaec-debugsource-0:1.1.3-1.el9ai.aarch64", product: { name: "libaec-debugsource-0:1.1.3-1.el9ai.aarch64", product_id: "libaec-debugsource-0:1.1.3-1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec-debugsource@1.1.3-1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", product: { name: "libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", product_id: "libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libaec-debuginfo@1.1.3-1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-devel@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi-devel@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi-static@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-static-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-static-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-static-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-static@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-debugsource@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-debuginfo@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, { category: "product_version", name: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", product: { name: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", product_id: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/hdf5-openmpi-debuginfo@1.14.6-3.1.el9ai?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "hdf5-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-0:1.14.6-3.1.el9ai.src as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", }, product_reference: "hdf5-0:1.14.6-3.1.el9ai.src", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-devel-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-devel-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-static-0:1.14.6-3.1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", }, product_reference: "hdf5-static-0:1.14.6-3.1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "hdf5-static-0:1.14.6-3.1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", }, product_reference: "hdf5-static-0:1.14.6-3.1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-0:1.1.3-1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", }, product_reference: "libaec-0:1.1.3-1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-0:1.1.3-1.el9ai.src as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", }, product_reference: "libaec-0:1.1.3-1.el9ai.src", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-0:1.1.3-1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", }, product_reference: "libaec-0:1.1.3-1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-debuginfo-0:1.1.3-1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", }, product_reference: "libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-debuginfo-0:1.1.3-1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", }, product_reference: "libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-debugsource-0:1.1.3-1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", }, product_reference: "libaec-debugsource-0:1.1.3-1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-debugsource-0:1.1.3-1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", }, product_reference: "libaec-debugsource-0:1.1.3-1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-devel-0:1.1.3-1.el9ai.aarch64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", }, product_reference: "libaec-devel-0:1.1.3-1.el9ai.aarch64", relates_to_product_reference: "9Base-RHELAI-1.5", }, { category: "default_component_of", full_product_name: { name: "libaec-devel-0:1.1.3-1.el9ai.x86_64 as a component of Red Hat Enterprise Linux AI 1.5 for RHEL 9.4", product_id: "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", }, product_reference: "libaec-devel-0:1.1.3-1.el9ai.x86_64", relates_to_product_reference: "9Base-RHELAI-1.5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-37501", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2023-08-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2230281", }, ], notes: [ { category: "description", text: "Buffer Overflow vulnerability in HDFGroup hdf5-h5dump 1.12.0 through 1.13.0 allows attackers to cause a denial of service via h5tools_str_sprint in /hdf5/tools/lib/h5tools_str.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: heap buffer overread", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-37501", }, { category: "external", summary: "RHBZ#2230281", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2230281", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-37501", url: "https://www.cve.org/CVERecord?id=CVE-2021-37501", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-37501", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-37501", }, { category: "external", summary: "https://github.com/advisories/GHSA-rfgw-5vq3-wrjf", url: "https://github.com/advisories/GHSA-rfgw-5vq3-wrjf", }, ], release_date: "2023-04-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: heap buffer overread", }, { cve: "CVE-2024-29157", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a heap buffer overflow in H5HG_read, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29157", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29157", url: "https://www.cve.org/CVERecord?id=CVE-2024-29157", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29157", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29157", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29158", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a stack buffer overflow in H5FL_arr_malloc, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29158", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29158", url: "https://www.cve.org/CVERecord?id=CVE-2024-29158", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29158", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29158", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29159", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a buffer overflow in H5Z__filter_scaleoffset, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29159", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29159", url: "https://www.cve.org/CVERecord?id=CVE-2024-29159", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29159", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29159", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29160", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a heap buffer overflow in H5HG__cache_heap_deserialize, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29160", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29160", url: "https://www.cve.org/CVERecord?id=CVE-2024-29160", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29160", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29160", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29161", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a heap buffer overflow in H5A__attr_release_table, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29161", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29161", url: "https://www.cve.org/CVERecord?id=CVE-2024-29161", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29161", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29161", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29162", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.13.3 and/or 1.14.2 contains a stack buffer overflow in H5HG_read, resulting in denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29162", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29162", url: "https://www.cve.org/CVERecord?id=CVE-2024-29162", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29162", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29162", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29163", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a heap buffer overflow in H5T__bit_find, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29163", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29163", url: "https://www.cve.org/CVERecord?id=CVE-2024-29163", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29163", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29163", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29164", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a stack buffer overflow in H5R__decode_heap, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29164", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29164", url: "https://www.cve.org/CVERecord?id=CVE-2024-29164", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29164", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29164", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-29165", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 through 1.14.3 contains a buffer overflow in H5Z__filter_fletcher32, resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-29165", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-29165", url: "https://www.cve.org/CVERecord?id=CVE-2024-29165", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-29165", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-29165", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32605", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 has a heap-based buffer over-read in H5VM_memcpyvv in H5VM.c (called from H5D__compact_readvv in H5Dcompact.c).", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32605", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32605", url: "https://www.cve.org/CVERecord?id=CVE-2024-32605", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32605", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32605", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32608", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 library contains a memory corruption issue in H5A__close() function resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32608", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32608", url: "https://www.cve.org/CVERecord?id=CVE-2024-32608", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32608", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32608", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32609", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 allows stack consumption in the function H5E_printf_stack in H5Eint.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32609", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32609", url: "https://www.cve.org/CVERecord?id=CVE-2024-32609", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32609", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32609", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32611", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 may use an uninitialized value in H5A__attr_release_table in H5Aint.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32611", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32611", url: "https://www.cve.org/CVERecord?id=CVE-2024-32611", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32611", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32611", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32612", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer over-read in H5HL__fl_deserialize in H5HLcache.c, resulting in the corruption of the instruction pointer, a different vulnerability than CVE-2024-32613.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32612", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32612", url: "https://www.cve.org/CVERecord?id=CVE-2024-32612", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32612", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32612", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32613", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer over-read in the function H5HL__fl_deserialize in H5HLcache.c, a different vulnerability than CVE-2024-32612.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32613", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32613", url: "https://www.cve.org/CVERecord?id=CVE-2024-32613", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32613", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32613", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32614", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 has a SEGV in H5VM_memcpyvv in H5VM.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32614", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32614", url: "https://www.cve.org/CVERecord?id=CVE-2024-32614", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32614", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32614", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32615", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5Z__nbit_decompress_one_byte in H5Znbit.c, caused by the earlier use of an initialized pointer.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32615", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32615", url: "https://www.cve.org/CVERecord?id=CVE-2024-32615", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32615", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32615", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32616", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer over-read in H5O__dtype_encode_helper in H5Odtype.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32616", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32616", url: "https://www.cve.org/CVERecord?id=CVE-2024-32616", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32616", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32616", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32617", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer over-read caused by the unsafe use of strdup in H5MM_xstrdup in H5MM.c (called from H5G__ent_to_link in H5Glink.c).", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32617", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32617", url: "https://www.cve.org/CVERecord?id=CVE-2024-32617", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32617", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32617", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32618", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5T__get_native_type in H5Tnative.c, resulting in the corruption of the instruction pointer.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32618", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32618", url: "https://www.cve.org/CVERecord?id=CVE-2024-32618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32618", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32618", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32619", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5T_copy_reopen in H5T.c, resulting in the corruption of the instruction pointer.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32619", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32619", url: "https://www.cve.org/CVERecord?id=CVE-2024-32619", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32619", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32619", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32620", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer over-read in H5F_addr_decode_len in H5Fint.c, resulting in the corruption of the instruction pointer.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32620", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32620", url: "https://www.cve.org/CVERecord?id=CVE-2024-32620", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32620", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32620", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32621", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5HG_read in H5HG.c (called from H5VL__native_blob_get in H5VLnative_blob.c), resulting in the corruption of the instruction pointer.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32621", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32621", url: "https://www.cve.org/CVERecord?id=CVE-2024-32621", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32621", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32621", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32622", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a out-of-bounds read operation in H5FL_arr_malloc in H5FL.c (called from H5S_set_extent_simple in H5S.c).", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32622", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32622", url: "https://www.cve.org/CVERecord?id=CVE-2024-32622", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32622", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32622", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32623", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5VM_array_fill in H5VM.c (called from H5S_select_elements in H5Spoint.c).", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32623", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32623", url: "https://www.cve.org/CVERecord?id=CVE-2024-32623", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32623", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32623", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-32624", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5T__ref_mem_setnull in H5Tref.c (called from H5T__conv_ref in H5Tconv.c), resulting in the corruption of the instruction pointer.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-32624", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-32624", url: "https://www.cve.org/CVERecord?id=CVE-2024-32624", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-32624", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-32624", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-33873", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5D__scatter_mem in H5Dscatgath.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-33873", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-33873", url: "https://www.cve.org/CVERecord?id=CVE-2024-33873", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-33873", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-33873", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-33874", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 has a heap buffer overflow in H5O__mtime_new_encode in H5Omtime.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-33874", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-33874", url: "https://www.cve.org/CVERecord?id=CVE-2024-33874", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-33874", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-33874", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, { cve: "CVE-2024-33877", discovery_date: "2024-05-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2280037", }, ], notes: [ { category: "description", text: "HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.", title: "Vulnerability description", }, { category: "summary", text: "hdf5: multiple CVEs", title: "Vulnerability summary", }, ], product_status: { fixed: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-33877", }, { category: "external", summary: "RHBZ#2280037", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2280037", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-33877", url: "https://www.cve.org/CVERecord?id=CVE-2024-33877", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-33877", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-33877", }, { category: "external", summary: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], release_date: "2024-05-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-10T09:42:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.src", "9Base-RHELAI-1.5:hdf5-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-debugsource-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-debuginfo-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-devel-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-openmpi-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.aarch64", "9Base-RHELAI-1.5:hdf5-static-0:1.14.6-3.1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.src", "9Base-RHELAI-1.5:libaec-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debuginfo-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-debugsource-0:1.1.3-1.el9ai.x86_64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.aarch64", "9Base-RHELAI-1.5:libaec-devel-0:1.1.3-1.el9ai.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3801", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "hdf5: multiple CVEs", }, ], }
fkie_cve-2024-33877
Vulnerability from fkie_nvd
Published
2024-05-14 15:38
Modified
2025-04-18 14:35
Severity ?
Summary
HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/ | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/ | Issue Tracking, Vendor Advisory |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*", matchCriteriaId: "6110F965-9503-40E6-B681-CE1064B09C49", versionEndExcluding: "1.14.4", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "HDF5 Library through 1.14.3 has a heap-based buffer overflow in H5T__conv_struct_opt in H5Tconv.c.", }, { lang: "es", value: "La librería HDF5 hasta 1.14.3 tiene un desbordamiento de búfer de almacenamiento dinámico en H5T__conv_struct_opt en H5Tconv.c.", }, ], id: "CVE-2024-33877", lastModified: "2025-04-18T14:35:01.750", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2024-05-14T15:38:10.513", references: [ { source: "cve@mitre.org", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-122", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.