Vulnerability Name:

CVE-2019-8398 (CCN-157091)

Assigned:2019-01-27
Published:2019-01-27
Updated:2019-02-19
Summary:An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_get_size in H5T.c.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-8398

Source: XF
Type: UNKNOWN
hdf-hdf5-cve20198398-dos(157091)

Source: CCN
Type: HDF5 GIT Repository
HDF5

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/magicSwordsMan/PAAFS/tree/master/vul6

Source: CCN
Type: HDF Web site
Welcome to the HDF5 Support Page!

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-8398

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.disco:def:201983980000000
    V
    CVE-2019-8398 on Ubuntu 19.04 (disco) - medium.
    2019-02-17
    oval:com.ubuntu.bionic:def:20198398000
    V
    CVE-2019-8398 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-02-17
    oval:com.ubuntu.cosmic:def:201983980000000
    V
    CVE-2019-8398 on Ubuntu 18.10 (cosmic) - medium.
    2019-02-17
    oval:com.ubuntu.cosmic:def:20198398000
    V
    CVE-2019-8398 on Ubuntu 18.10 (cosmic) - medium.
    2019-02-17
    oval:com.ubuntu.bionic:def:201983980000000
    V
    CVE-2019-8398 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-02-17
    oval:com.ubuntu.trusty:def:20198398000
    V
    CVE-2019-8398 on Ubuntu 14.04 LTS (trusty) - medium.
    2019-02-17
    oval:com.ubuntu.xenial:def:201983980000000
    V
    CVE-2019-8398 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-02-17
    oval:com.ubuntu.xenial:def:20198398000
    V
    CVE-2019-8398 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-02-17
    BACK
    hdfgroup hdf5 1.10.4