Source: hdf5
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for hdf5:
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/

CVE-2024-33877[0]:
| HDF5 Library through 1.14.3 has a heap-based buffer overflow in
| H5T__conv_struct_opt in H5Tconv.c.


CVE-2024-33876[1]:
| HDF5 Library through 1.14.3 has a heap buffer overflow in
| H5S__point_deserialize in H5Spoint.c.


CVE-2024-33875[2]:
| HDF5 Library through 1.14.3 has a heap-based buffer overflow in
| H5O__layout_encode in H5Olayout.c, resulting in the corruption of
| the instruction pointer.


CVE-2024-33874[3]:
| HDF5 Library through 1.14.3 has a heap buffer overflow in
| H5O__mtime_new_encode in H5Omtime.c.


CVE-2024-33873[4]:
| HDF5 Library through 1.14.3 has a heap-based buffer overflow in
| H5D__scatter_mem in H5Dscatgath.c.


CVE-2024-32624[5]:
| HDF5 Library through 1.14.3 contains a heap-based buffer overflow in
| H5T__ref_mem_setnull in H5Tref.c (called from H5T__conv_ref in
| H5Tconv.c), resulting in the corruption of the instruction pointer.


CVE-2024-32623[6]:
| HDF5 Library through 1.14.3 contains a heap-based buffer overflow in
| H5VM_array_fill in H5VM.c (called from H5S_select_elements in
| H5Spoint.c).


CVE-2024-32622[7]:
| HDF5 Library through 1.14.3 contains a out-of-bounds read operation
| in H5FL_arr_malloc in H5FL.c (called from H5S_set_extent_simple in
| H5S.c).


CVE-2024-32621[8]:
| HDF5 Library through 1.14.3 contains a heap-based buffer overflow in
| H5HG_read in H5HG.c (called from H5VL__native_blob_get in
| H5VLnative_blob.c), resulting in the corruption of the instruction
| pointer.


CVE-2024-32620[9]:
| HDF5 Library through 1.14.3 contains a heap-based buffer over-read
| in H5F_addr_decode_len in H5Fint.c, resulting in the corruption of
| the instruction pointer.


CVE-2024-32619[10]:
| HDF5 Library through 1.14.3 contains a heap-based buffer overflow in
| H5T_copy_reopen in H5T.c, resulting in the corruption of the
| instruction pointer.


CVE-2024-32618[11]:
| HDF5 Library through 1.14.3 contains a heap-based buffer overflow in
| H5T__get_native_type in H5Tnative.c, resulting in the corruption of
| the instruction pointer.


CVE-2024-32617[12]:
| HDF5 Library through 1.14.3 contains a heap-based buffer over-read
| caused by the unsafe use of strdup in H5MM_xstrdup in H5MM.c (called
| from H5G__ent_to_link in H5Glink.c).


CVE-2024-32616[13]:
| HDF5 Library through 1.14.3 contains a heap-based buffer over-read
| in H5O__dtype_encode_helper in H5Odtype.c.


CVE-2024-32615[14]:
| HDF5 Library through 1.14.3 contains a heap-based buffer overflow in
| H5Z__nbit_decompress_one_byte in H5Znbit.c, caused by the earlier
| use of an initialized pointer.


CVE-2024-32614[15]:
| HDF5 Library through 1.14.3 has a SEGV in H5VM_memcpyvv in H5VM.c.


CVE-2024-32613[16]:
| HDF5 Library through 1.14.3 contains a heap-based buffer over-read
| in the function H5HL__fl_deserialize in H5HLcache.c, a different
| vulnerability than CVE-2024-32612.


CVE-2024-32612[17]:
| HDF5 Library through 1.14.3 contains a heap-based buffer over-read
| in H5HL__fl_deserialize in H5HLcache.c, resulting in the corruption
| of the instruction pointer, a different vulnerability than
| CVE-2024-32613.


CVE-2024-32611[18]:
| HDF5 Library through 1.14.3 may use an uninitialized value in
| H5A__attr_release_table in H5Aint.c.


CVE-2024-32610[19]:
| HDF5 Library through 1.14.3 has a SEGV in H5T_close_real in H5T.c,
| resulting in a corrupted instruction pointer.


CVE-2024-32609[20]:
| HDF5 Library through 1.14.3 allows stack consumption in the function
| H5E_printf_stack in H5Eint.c.


CVE-2024-32607[21]:
| HDF5 Library through 1.14.3 has a SEGV in H5A__close in H5Aint.c,
| resulting in the corruption of the instruction pointer.


CVE-2024-32606[22]:
| HDF5 Library through 1.14.3 may attempt to dereference uninitialized
| values in h5tools_str_sprint in tools/lib/h5tools_str.c (called from
| h5tools_dump_simple_data in tools/lib/h5tools_dump.c).


CVE-2024-32605[23]:
| HDF5 Library through 1.14.3 has a heap-based buffer over-read in
| H5VM_memcpyvv in H5VM.c (called from H5D__compact_readvv in
| H5Dcompact.c).


CVE-2024-29166[24]:
| HDF5 through 1.14.3 contains a buffer overflow in H5O__linfo_decode,
| resulting in the corruption of the instruction pointer and causing
| denial of service or potential code execution.


CVE-2024-29165[25]:
| HDF5 through 1.14.3 contains a buffer overflow in
| H5Z__filter_fletcher32, resulting in the corruption of the
| instruction pointer and causing denial of service or potential code
| execution.


CVE-2024-29164[26]:
| HDF5 through 1.14.3 contains a stack buffer overflow in
| H5R__decode_heap, resulting in the corruption of the instruction
| pointer and causing denial of service or potential code execution.


CVE-2024-29163[27]:
| HDF5 through 1.14.3 contains a heap buffer overflow in
| H5T__bit_find, resulting in the corruption of the instruction
| pointer and causing denial of service or potential code execution.


CVE-2024-29162[28]:
| HDF5 through 1.13.3 and/or 1.14.2 contains a stack buffer overflow
| in H5HG_read, resulting in denial of service or potential code
| execution.


CVE-2024-29161[29]:
| HDF5 through 1.14.3 contains a heap buffer overflow in
| H5A__attr_release_table, resulting in the corruption of the
| instruction pointer and causing denial of service or potential code
| execution.


CVE-2024-29160[30]:
| HDF5 through 1.14.3 contains a heap buffer overflow in
| H5HG__cache_heap_deserialize, resulting in the corruption of the
| instruction pointer and causing denial of service or potential code
| execution.


CVE-2024-29159[31]:
| HDF5 through 1.14.3 contains a buffer overflow in
| H5Z__filter_scaleoffset, resulting in the corruption of the
| instruction pointer and causing denial of service or potential code
| execution.


CVE-2024-29158[32]:
| HDF5 through 1.14.3 contains a stack buffer overflow in
| H5FL_arr_malloc, resulting in the corruption of the instruction
| pointer and causing denial of service or potential code execution.


CVE-2024-29157[33]:
| HDF5 through 1.14.3 contains a heap buffer overflow in H5HG_read,
| resulting in the corruption of the instruction pointer and causing
| denial of service or potential code execution.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-33877
    https://www.cve.org/CVERecord?id=CVE-2024-33877
[1] https://security-tracker.debian.org/tracker/CVE-2024-33876
    https://www.cve.org/CVERecord?id=CVE-2024-33876
[2] https://security-tracker.debian.org/tracker/CVE-2024-33875
    https://www.cve.org/CVERecord?id=CVE-2024-33875
[3] https://security-tracker.debian.org/tracker/CVE-2024-33874
    https://www.cve.org/CVERecord?id=CVE-2024-33874
[4] https://security-tracker.debian.org/tracker/CVE-2024-33873
    https://www.cve.org/CVERecord?id=CVE-2024-33873
[5] https://security-tracker.debian.org/tracker/CVE-2024-32624
    https://www.cve.org/CVERecord?id=CVE-2024-32624
[6] https://security-tracker.debian.org/tracker/CVE-2024-32623
    https://www.cve.org/CVERecord?id=CVE-2024-32623
[7] https://security-tracker.debian.org/tracker/CVE-2024-32622
    https://www.cve.org/CVERecord?id=CVE-2024-32622
[8] https://security-tracker.debian.org/tracker/CVE-2024-32621
    https://www.cve.org/CVERecord?id=CVE-2024-32621
[9] https://security-tracker.debian.org/tracker/CVE-2024-32620
    https://www.cve.org/CVERecord?id=CVE-2024-32620
[10] https://security-tracker.debian.org/tracker/CVE-2024-32619
    https://www.cve.org/CVERecord?id=CVE-2024-32619
[11] https://security-tracker.debian.org/tracker/CVE-2024-32618
    https://www.cve.org/CVERecord?id=CVE-2024-32618
[12] https://security-tracker.debian.org/tracker/CVE-2024-32617
    https://www.cve.org/CVERecord?id=CVE-2024-32617
[13] https://security-tracker.debian.org/tracker/CVE-2024-32616
    https://www.cve.org/CVERecord?id=CVE-2024-32616
[14] https://security-tracker.debian.org/tracker/CVE-2024-32615
    https://www.cve.org/CVERecord?id=CVE-2024-32615
[15] https://security-tracker.debian.org/tracker/CVE-2024-32614
    https://www.cve.org/CVERecord?id=CVE-2024-32614
[16] https://security-tracker.debian.org/tracker/CVE-2024-32613
    https://www.cve.org/CVERecord?id=CVE-2024-32613
[17] https://security-tracker.debian.org/tracker/CVE-2024-32612
    https://www.cve.org/CVERecord?id=CVE-2024-32612
[18] https://security-tracker.debian.org/tracker/CVE-2024-32611
    https://www.cve.org/CVERecord?id=CVE-2024-32611
[19] https://security-tracker.debian.org/tracker/CVE-2024-32610
    https://www.cve.org/CVERecord?id=CVE-2024-32610
[20] https://security-tracker.debian.org/tracker/CVE-2024-32609
    https://www.cve.org/CVERecord?id=CVE-2024-32609
[21] https://security-tracker.debian.org/tracker/CVE-2024-32607
    https://www.cve.org/CVERecord?id=CVE-2024-32607
[22] https://security-tracker.debian.org/tracker/CVE-2024-32606
    https://www.cve.org/CVERecord?id=CVE-2024-32606
[23] https://security-tracker.debian.org/tracker/CVE-2024-32605
    https://www.cve.org/CVERecord?id=CVE-2024-32605
[24] https://security-tracker.debian.org/tracker/CVE-2024-29166
    https://www.cve.org/CVERecord?id=CVE-2024-29166
[25] https://security-tracker.debian.org/tracker/CVE-2024-29165
    https://www.cve.org/CVERecord?id=CVE-2024-29165
[26] https://security-tracker.debian.org/tracker/CVE-2024-29164
    https://www.cve.org/CVERecord?id=CVE-2024-29164
[27] https://security-tracker.debian.org/tracker/CVE-2024-29163
    https://www.cve.org/CVERecord?id=CVE-2024-29163
[28] https://security-tracker.debian.org/tracker/CVE-2024-29162
    https://www.cve.org/CVERecord?id=CVE-2024-29162
[29] https://security-tracker.debian.org/tracker/CVE-2024-29161
    https://www.cve.org/CVERecord?id=CVE-2024-29161
[30] https://security-tracker.debian.org/tracker/CVE-2024-29160
    https://www.cve.org/CVERecord?id=CVE-2024-29160
[31] https://security-tracker.debian.org/tracker/CVE-2024-29159
    https://www.cve.org/CVERecord?id=CVE-2024-29159
[32] https://security-tracker.debian.org/tracker/CVE-2024-29158
    https://www.cve.org/CVERecord?id=CVE-2024-29158
[33] https://security-tracker.debian.org/tracker/CVE-2024-29157
    https://www.cve.org/CVERecord?id=CVE-2024-29157

Please adjust the affected versions in the BTS as needed.

Reply via email to