Vulnerability Name:

CVE-2018-11206 (CCN-143484)

Assigned:2018-05-16
Published:2018-05-16
Updated:2019-03-21
Summary:An out of bounds read was discovered in H5O_fill_new_decode and H5O_fill_old_decode in H5Ofill.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service or information disclosure attack.
CVSS v3 Severity:8.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H)
7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-11206

Source: XF
Type: UNKNOWN
hdf-cve201811206-dos(143484)

Source: MISC
Type: Third Party Advisory
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md

Source: CCN
Type: GitHub Web site
fuzzing-pocs/hdf5 at master · Twi1ight/fuzzing-pocs · GitHub

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5

Source: CCN
Type: HDF5 Web site
HDF5

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hdfgroup:hdf5:1.10.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:hdfgroup:hdf5:1.10.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:1206
    P
    Security update for hdf5 (Important)
    2022-06-08
    oval:org.opensuse.security:def:508
    P
    Security update for hdf5 (Important)
    2022-06-08
    oval:org.opensuse.security:def:1521
    P
    Security update for hdf5 (Important)
    2022-06-08
    oval:org.opensuse.security:def:118728
    P
    Security update for hdf5 (Important)
    2022-06-01
    oval:org.opensuse.security:def:118918
    P
    Security update for hdf5 (Important)
    2022-06-01
    oval:org.opensuse.security:def:105904
    P
    haserl-0.9.36-1.3 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:63476
    P
    hdf5-gnu-hpc-1.10.7-2.25 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:1967
    P
    hdf5-gnu-hpc-1.10.7-2.25 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:2387
    P
    hdf5-gnu-hpc-1.10.7-2.25 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63056
    P
    hdf5-gnu-hpc-1.10.7-2.25 on GA media (Moderate)
    2021-08-10
    BACK
    hdfgroup hdf5 1.10.2
    hdfgroup hdf5 1.10.2