CVE-2018-17436

NameCVE-2018-17436
DescriptionReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (invalid write access) via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
hdf5 (PTS)buster1.10.4+repack-10vulnerable
buster (security)1.10.4+repack-10+deb10u1vulnerable
bullseye1.10.6+repack-4+deb11u1vulnerable
bookworm1.10.8+repack1-1vulnerable
trixie1.10.10+repack-3vulnerable
sid1.10.10+repack-3.3vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hdf5source(unstable)(unfixed)unimportant

Notes

https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#invalid-write-memory-access-in-decompressc
Negligible security impact
Fixed in 1.10.x-series in 1.10.10 https://forum.hdfgroup.org/t/release-of-hdf5-1-10-10-newsletter-192/11006

Search for package or bug name: Reporting problems