Vulnerability Name:

CVE-2018-13875 (CCN-146296)

Assigned:2018-07-10
Published:2018-07-10
Updated:2018-09-07
Summary:An issue was discovered in the HDF HDF5 1.8.20 library. There is an out-of-bounds read in the function H5VM_memcpyvv in H5VM.c.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-13875

Source: XF
Type: UNKNOWN
hdf-cve201813875-dos(146296)

Source: CCN
Type: hdf5 GIT Repository
hdf5

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/TeamSeri0us/pocs/tree/master/hdf5

Source: CCN
Type: HDF Web site
Welcome to the HDF5 Support Page!

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hdfgroup:hdf5:1.8.20:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:hdfgroup:hdf5:1.8.20:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:2018138750000000
    V
    CVE-2018-13875 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-07-10
    oval:com.ubuntu.artful:def:201813875000
    V
    CVE-2018-13875 on Ubuntu 17.10 (artful) - medium.
    2018-07-10
    oval:com.ubuntu.xenial:def:201813875000
    V
    CVE-2018-13875 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-07-10
    oval:com.ubuntu.disco:def:2018138750000000
    V
    CVE-2018-13875 on Ubuntu 19.04 (disco) - medium.
    2018-07-10
    oval:com.ubuntu.bionic:def:201813875000
    V
    CVE-2018-13875 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-07-10
    oval:com.ubuntu.cosmic:def:2018138750000000
    V
    CVE-2018-13875 on Ubuntu 18.10 (cosmic) - medium.
    2018-07-10
    oval:com.ubuntu.cosmic:def:201813875000
    V
    CVE-2018-13875 on Ubuntu 18.10 (cosmic) - medium.
    2018-07-10
    oval:com.ubuntu.bionic:def:2018138750000000
    V
    CVE-2018-13875 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-07-10
    oval:com.ubuntu.trusty:def:201813875000
    V
    CVE-2018-13875 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-07-10
    BACK
    hdfgroup hdf5 1.8.20
    hdfgroup hdf5 1.8.20