You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa HDF5

Sigurnosni nedostaci programskog paketa HDF5

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-13
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: HDF5: Multiple vulnerabilities
Date: January 02, 2017
Bugs: #601404, #601408, #601414, #601420
ID: 201701-13

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in HDF5 which could lead to
the arbitrary execution of code.

Background
==========

HDF5 technology suite includes a data model, library, and file format
for storing and managing data.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sci-libs/hdf5 < 1.8.18 >= 1.8.18

Description
===========

Multiple arbitrary code execution vulnerabilities have been discovered
in HDF5. Please review the CVE identifiers referenced below for
details.

Impact
======

An attacker could execute arbitrary code with the privileges of the
process via a maliciously crafted database file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All HDF5 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sci-libs/hdf5-1.8.18”

References
==========

[ 1 ] CVE-2016-4330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4330
[ 2 ] CVE-2016-4331
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4331
[ 3 ] CVE-2016-4332
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4332
[ 4 ] CVE-2016-4333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4333

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYammHXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/Ik6gP/RUwYOZ85FUbjmHLuzRdYv2m
wmpUIj4dcbY/Pslau6X6hWzxDS30uspnpr7O7avVJYlBFIlc8WG85bTHIDw01KXh
G/bgCat7exdOH/OZgn8SeB6qCe3UQoCz9tn9RqkPyXa/PNTZiEl6wH32Ddkr0hR3
02S3Xo3Ekpjb8Kb5nH2c4w5un3fkfjV83tPv7UIkyAJsXSHOpEeuz9nxrwlOAvEW
YZwv4zba7eSoQImJ41Vyan6Wj0vF4f9CprRCplwnypzQp4GUmsAvpTmeB2F+WhYx
w8Ne59olYxfrz6oW1fvQldwqQKCVhwyCteTlqGc1v+pzHPLUUEtIoxvF2Ir3029I
HUp8EqjqKr2y3hACpAl31UKOYZLxpRdapBYwRe0W+IXDK/SN00oA3zSvHRW0BmN3
TY6qE8oGHJpYVmCCyfBF8tBiseF9+RgaAk8PJsnsPtHJUPw3QuvxDZm2HU4VI8fb
nnKzG1s3An12S/LHDYAu76iQlX1tO6GoMGVzQvhnw5U12ncjn9omNP9v53itibR+
UV5usIZDGqfwf12JuGMcw1AP97m3kmorRxFu8eZWNV9ivMkKxFw8gQvxjvQG46oP
6ZaVU6h5/Vx80FHKurl874p6dsKRCHNY+Cdgz63WH23cihQ2MZQvonhZYcoPORcU
/2hPretwN8uszEdavGzj
=MNd+
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0040-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa memcached

Otkriveni su sigurnosni nedostaci u programskom paketu memcached za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close