CVE-2018-17439

NameCVE-2018-17439
DescriptionAn issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
hdf5 (PTS)buster1.10.4+repack-10vulnerable (unimportant)
buster (security)1.10.4+repack-10+deb10u1vulnerable (unimportant)
bullseye1.10.6+repack-4+deb11u1vulnerable (unimportant)
bookworm1.10.8+repack1-1vulnerable (unimportant)
trixie1.10.10+repack-3vulnerable (unimportant)
sid1.10.10+repack-3.2vulnerable (unimportant)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hdf5source(unstable)(unfixed)unimportant

Notes

https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims
https://jira.hdfgroup.org/browse/HDFFV-10589
Negligible security impact

Search for package or bug name: Reporting problems