Vulnerabilities

Code Execution Flaws Patched in HDF5 Library

Researchers from Cisco’s Talos Vulnerability Development Team discovered a total of four code execution flaws in the HDF5 library. The issues were reported to the developer and patched.

<p><strong><span><span>Researchers from Cisco’s Talos Vulnerability Development Team discovered a total of four code execution flaws in the HDF5 library. The issues were reported to the developer and patched.</span></span></strong></p>

Researchers from Cisco’s Talos Vulnerability Development Team discovered a total of four code execution flaws in the HDF5 library. The issues were reported to the developer and patched.

HDF5 is a data model, library and file format designed for storing and managing large and complex data collections. HDF5 is maintained by The HDF Group and it’s used in various industries by organizations such as Ford, SpaceX, Lofar, Energistics and the Allotrope Foundation.

According to Talos researchers, HDF5 1.8.16 and possibly earlier versions are affected by four local heap-based buffer overflow vulnerabilities. Attackers can execute arbitrary code in the context of the application using the library if they can convince the user to open a specially crafted file.

The flaws are caused by failure to check if the number of dimensions for an array read from a file is within bounds, failure to check bounds when decoding data from a dataset encoded with H5Z_NBIT, failure to check if specific message types support a certain flag, and inadequate handling of certain values in memory when parsing an HDF file.

The following CVE identifiers have been assigned to these vulnerabilities: CVE-2016-4330, CVE-2016-4331, CVE-2016-4332 and CVE-2016-4333.

The issues were reported by Talos researchers in mid-May and they were resolved this month with the release of version 1.8.18. Talos has published technical details for each of the vulnerabilities and released Snort rules to help its customers detect exploitation attempts.

Talos has also discovered security holes in various other popular libraries, including OpenJPEG, Libarchive, Lhasa and 7-Zip.

Related Reading: Attackers Can Hack Apple Devices Using Image Files

Advertisement. Scroll to continue reading.

Related Reading: “Libotr” Library Flaw Exposes Popular IM Apps

Related Reading: Remote Code Execution Flaw Patched in glibc Library

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version