Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-13 ] HDF5: Multiple vulnerabilities
Date: Mon, 02 Jan 2017 14:56:13
Message-Id: 22fb4f0e-efcb-2a5e-8242-7fad2048a748@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: HDF5: Multiple vulnerabilities
9 Date: January 02, 2017
10 Bugs: #601404, #601408, #601414, #601420
11 ID: 201701-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in HDF5 which could lead to
19 the arbitrary execution of code.
20
21 Background
22 ==========
23
24 HDF5 technology suite includes a data model, library, and file format
25 for storing and managing data.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sci-libs/hdf5 < 1.8.18 >= 1.8.18
34
35 Description
36 ===========
37
38 Multiple arbitrary code execution vulnerabilities have been discovered
39 in HDF5. Please review the CVE identifiers referenced below for
40 details.
41
42 Impact
43 ======
44
45 An attacker could execute arbitrary code with the privileges of the
46 process via a maliciously crafted database file.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All HDF5 users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=sci-libs/hdf5-1.8.18"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2016-4330
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4330
66 [ 2 ] CVE-2016-4331
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4331
68 [ 3 ] CVE-2016-4332
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4332
70 [ 4 ] CVE-2016-4333
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4333
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 https://security.gentoo.org/glsa/201701-13
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2017 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature