Information on source package hdf5

Available versions

ReleaseVersion
buster1.10.4+repack-10
buster (security)1.10.4+repack-10+deb10u1
bullseye1.10.6+repack-4+deb11u1
bookworm1.10.8+repack1-1
trixie1.10.10+repack-3
sid1.10.10+repack-3.3

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2022-26061vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableA heap-based buffer overflow vulnerability exists in the gif2h5 functi ...
CVE-2022-25972vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableAn out-of-bounds write vulnerability exists in the gif2h5 functionalit ...
CVE-2022-25942vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerablevulnerableAn out-of-bounds read vulnerability exists in the gif2h5 functionality ...
CVE-2019-8398vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableAn issue was discovered in the HDF HDF5 1.10.4 library. There is an ou ...
CVE-2019-8396vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableA buffer overflow in H5O__layout_encode in H5Olayout.c in the HDF HDF5 ...
CVE-2018-11206fixedvulnerable (no DSA)fixedfixedfixedAn out of bounds read was discovered in H5O_fill_new_decode and H5O_fi ...
CVE-2018-11205vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableA out of bounds read was discovered in H5VM_memcpyvv in H5VM.c in the ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2021-46244vulnerablevulnerablevulnerablevulnerablevulnerableA Divide By Zero vulnerability exists in HDF5 v1.13.1-1 vis the functi ...
CVE-2021-46243vulnerablevulnerablevulnerablevulnerablevulnerableAn untrusted pointer dereference vulnerability exists in HDF5 v1.13.1- ...
CVE-2021-46242vulnerablevulnerablevulnerablevulnerablevulnerableHDF5 v1.13.1-1 was discovered to contain a heap-use-after free via the ...
CVE-2021-45833vulnerablevulnerablevulnerablevulnerablevulnerableA Stack-based Buffer Overflow Vulnerability exists in HDF5 1.13.1-1 vi ...
CVE-2021-45832vulnerablevulnerablevulnerablevulnerablevulnerableA Stack-based Buffer Overflow Vulnerability exists in HDF5 1.13.1-1 at ...
CVE-2021-45830vulnerablevulnerablevulnerablevulnerablevulnerableA heap-based buffer overflow vulnerability exists in HDF5 1.13.1-1 via ...
CVE-2021-45829vulnerablevulnerablevulnerablevulnerablevulnerableHDF5 1.13.1-1 is affected by: segmentation fault, which causes a Denia ...
CVE-2021-37501vulnerablevulnerablevulnerablevulnerablevulnerableBuffer Overflow vulnerability in HDFGroup hdf5-h5dump 1.12.0 through 1 ...
CVE-2020-18494vulnerablevulnerablevulnerablevulnerablevulnerableBuffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1 ...
CVE-2020-18232vulnerablevulnerablevulnerablevulnerablevulnerableBuffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1 ...
CVE-2020-10812vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in HDF5 through 1.12.0. A NULL pointer derefer ...
CVE-2020-10811vulnerablevulnerablefixedfixedfixedAn issue was discovered in HDF5 through 1.12.0. A heap-based buffer ov ...
CVE-2020-10810vulnerablevulnerablefixedfixedfixedAn issue was discovered in HDF5 through 1.12.0. A NULL pointer derefer ...
CVE-2020-10809vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in HDF5 through 1.12.0. A heap-based buffer ov ...
CVE-2019-9152vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.10.4 library. There is an ou ...
CVE-2019-9151vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.10.4 library. There is an ou ...
CVE-2019-8397vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.10.4 library. There is an ou ...
CVE-2018-17439vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.10.3 library. There is a sta ...
CVE-2018-17438vulnerablefixedfixedfixedfixedA SIGFPE signal is raised in the function H5D__select_io() of H5Dselec ...
CVE-2018-17436vulnerablevulnerablevulnerablevulnerablevulnerableReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allo ...
CVE-2018-17435vulnerablevulnerablefixedfixedfixedA heap-based buffer over-read in H5O_attr_decode() in H5Oattr.c in the ...
CVE-2018-17433vulnerablevulnerablevulnerablevulnerablevulnerableA heap-based buffer overflow in ReadGifImageDesc() in gifread.c in the ...
CVE-2018-17432vulnerablevulnerablefixedfixedfixedA NULL pointer dereference in H5O_sdspace_encode() in H5Osdspace.c in ...
CVE-2018-16438vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.8.20 library. There is an ou ...
CVE-2018-15671vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.10.2 library. Excessive stac ...
CVE-2018-14460vulnerablevulnerablefixedfixedfixedAn issue was discovered in the HDF HDF5 1.8.20 library. There is a hea ...
CVE-2018-14035vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.8.20 library. There is a hea ...
CVE-2018-14034vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.8.20 library. There is an ou ...
CVE-2018-14033vulnerablevulnerablefixedfixedfixedAn issue was discovered in the HDF HDF5 1.8.20 library. There is a hea ...
CVE-2018-14031vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in the HDF HDF5 1.8.20 library. There is a hea ...
CVE-2018-13870vulnerablevulnerablefixedfixedfixedAn issue was discovered in the HDF HDF5 1.8.20 library. There is a hea ...
CVE-2018-13869vulnerablevulnerablefixedfixedfixedAn issue was discovered in the HDF HDF5 1.8.20 library. There is a mem ...
CVE-2017-17507vulnerablevulnerablevulnerablevulnerablevulnerableIn HDF5 1.10.1, there is an out of bounds read vulnerability in the fu ...

Resolved issues

BugDescription
CVE-2018-17437Memory leak in the H5O_dtype_decode_helper() function in H5Odtype.c in ...
CVE-2018-17434A SIGFPE signal is raised in the function apply_filters() of h5repack_ ...
CVE-2018-17237A SIGFPE signal is raised in the function H5D__chunk_set_info_real() o ...
CVE-2018-17234Memory leak in the H5O__chunk_deserialize() function in H5Ocache.c in ...
CVE-2018-17233A SIGFPE signal is raised in the function H5D__create_chunk_file_map_h ...
CVE-2018-11207A division by zero was discovered in H5D__chunk_init in H5Dchunk.c in ...
CVE-2018-11204A NULL pointer dereference was discovered in H5O__chunk_deserialize in ...
CVE-2018-11203A division by zero was discovered in H5D__btree_decode_key in H5Dbtree ...
CVE-2018-11202A NULL pointer dereference was discovered in H5S_hyper_make_spans in H ...
CVE-2017-17509In HDF5 1.10.1, there is an out of bounds write vulnerability in the f ...
CVE-2017-17508In HDF5 1.10.1, there is a divide-by-zero vulnerability in the functio ...
CVE-2017-17506In HDF5 1.10.1, there is an out of bounds read vulnerability in the fu ...
CVE-2017-17505In HDF5 1.10.1, there is a NULL pointer dereference in the function H5 ...
CVE-2016-4333The HDF5 1.8.16 library allocating space for the array using a value f ...
CVE-2016-4332The library's failure to check if certain message types support a part ...
CVE-2016-4331When decoding data out of a dataset encoded with the H5Z_NBIT decoding ...
CVE-2016-4330In the HDF5 1.8.16 library's failure to check if the number of dimensi ...

Security announcements

DSA / DLADescription
DLA-3522-1hdf5 - security update
DLA-771-1hdf5 - security update
DSA-3727-1hdf5 - security update

Search for package or bug name: Reporting problems