ID CVE-2016-4331
Summary When decoding data out of a dataset encoded with the H5Z_NBIT decoding, the HDF5 1.8.16 library will fail to ensure that the precision is within the bounds of the size leading to arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:hdfgroup:hdf5:1.8.16:*:*:*:*:*:*:*
    cpe:2.3:a:hdfgroup:hdf5:1.8.16:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 04-11-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 94411
debian DSA-3727
gentoo GLSA-201701-13
misc http://www.talosintelligence.com/reports/TALOS-2016-0177/
Last major update 04-11-2017 - 01:29
Published 18-11-2016 - 20:59
Last modified 04-11-2017 - 01:29
Back to Top