Debian DLA-3522-1 : hdf5 - LTS security update

high Nessus Plugin ID 179631

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3522 advisory.

- An out of bounds read was discovered in H5O_fill_new_decode and H5O_fill_old_decode in H5Ofill.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service or information disclosure attack.
(CVE-2018-11206)

- A SIGFPE signal is raised in the function H5D__create_chunk_file_map_hyper() of H5Dchunk.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack. (CVE-2018-17233)

- Memory leak in the H5O__chunk_deserialize() function in H5Ocache.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (memory consumption) via a crafted HDF5 file.
(CVE-2018-17234)

- A SIGFPE signal is raised in the function H5D__chunk_set_info_real() of H5Dchunk.c in the HDF HDF5 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. This issue is different from CVE-2018-11207. (CVE-2018-17237)

- A SIGFPE signal is raised in the function apply_filters() of h5repack_filters.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack. (CVE-2018-17434)

- Memory leak in the H5O_dtype_decode_helper() function in H5Odtype.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (memory consumption) via a crafted HDF5 file.
(CVE-2018-17437)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the hdf5 packages.

For Debian 10 buster, these problems have been fixed in version 1.10.4+repack-10+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/hdf5

https://www.debian.org/lts/security/2023/dla-3522

https://security-tracker.debian.org/tracker/CVE-2018-11206

https://security-tracker.debian.org/tracker/CVE-2018-17233

https://security-tracker.debian.org/tracker/CVE-2018-17234

https://security-tracker.debian.org/tracker/CVE-2018-17237

https://security-tracker.debian.org/tracker/CVE-2018-17434

https://security-tracker.debian.org/tracker/CVE-2018-17437

https://packages.debian.org/source/buster/hdf5

Plugin Details

Severity: High

ID: 179631

File Name: debian_DLA-3522.nasl

Version: 1.0

Type: local

Agent: unix

Published: 8/9/2023

Updated: 8/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-11206

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:hdf5-tools, p-cpe:/a:debian:debian_linux:libhdf5-jni, p-cpe:/a:debian:debian_linux:libhdf5-cpp-103, p-cpe:/a:debian:debian_linux:libhdf5-mpich-dev, p-cpe:/a:debian:debian_linux:hdf5-helpers, p-cpe:/a:debian:debian_linux:libhdf5-java, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libhdf5-103, p-cpe:/a:debian:debian_linux:libhdf5-doc, p-cpe:/a:debian:debian_linux:libhdf5-mpi-dev, p-cpe:/a:debian:debian_linux:libhdf5-dev, p-cpe:/a:debian:debian_linux:libhdf5-openmpi-103, p-cpe:/a:debian:debian_linux:libhdf5-openmpi-dev, p-cpe:/a:debian:debian_linux:libhdf5-mpich-103

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/9/2023

Vulnerability Publication Date: 5/16/2018

Reference Information

CVE: CVE-2018-11206, CVE-2018-17233, CVE-2018-17234, CVE-2018-17237, CVE-2018-17434, CVE-2018-17437