Debian dla-3522 : hdf5-helpers - security update

high Nessus Plugin ID 179631

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3522 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3522-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany August 09, 2023 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : hdf5 Version : 1.10.4+repack-10+deb10u1 CVE ID : CVE-2018-11206 CVE-2018-17233 CVE-2018-17234 CVE-2018-17237 CVE-2018-17434 CVE-2018-17437

Multiple security vulnerabilities were discovered in HDF5, a Hierarchical Data Format and a library for scientific data. Memory leaks, out-of-bound reads and division by zero errors may lead to a denial of service when processing a malformed HDF file.

For Debian 10 buster, these problems have been fixed in version 1.10.4+repack-10+deb10u1.

We recommend that you upgrade your hdf5 packages.

For the detailed security status of hdf5 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/hdf5

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the hdf5-helpers packages.

See Also

https://security-tracker.debian.org/tracker/source-package/hdf5

https://security-tracker.debian.org/tracker/CVE-2018-11206

https://security-tracker.debian.org/tracker/CVE-2018-17233

https://security-tracker.debian.org/tracker/CVE-2018-17234

https://security-tracker.debian.org/tracker/CVE-2018-17237

https://security-tracker.debian.org/tracker/CVE-2018-17434

https://security-tracker.debian.org/tracker/CVE-2018-17437

https://packages.debian.org/source/buster/hdf5

Plugin Details

Severity: High

ID: 179631

File Name: debian_DLA-3522.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/9/2023

Updated: 1/22/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-11206

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libhdf5-mpich-103, p-cpe:/a:debian:debian_linux:libhdf5-doc, p-cpe:/a:debian:debian_linux:hdf5-tools, p-cpe:/a:debian:debian_linux:libhdf5-openmpi-dev, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libhdf5-103, p-cpe:/a:debian:debian_linux:libhdf5-mpi-dev, p-cpe:/a:debian:debian_linux:libhdf5-dev, p-cpe:/a:debian:debian_linux:hdf5-helpers, p-cpe:/a:debian:debian_linux:libhdf5-mpich-dev, p-cpe:/a:debian:debian_linux:libhdf5-java, p-cpe:/a:debian:debian_linux:libhdf5-jni, p-cpe:/a:debian:debian_linux:libhdf5-cpp-103, p-cpe:/a:debian:debian_linux:libhdf5-openmpi-103

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/9/2023

Vulnerability Publication Date: 5/16/2018

Reference Information

CVE: CVE-2018-11206, CVE-2018-17233, CVE-2018-17234, CVE-2018-17237, CVE-2018-17434, CVE-2018-17437