Description

In the HDF5 1.8.16 library's failure to check if the number of dimensions for an array read from the file is within the bounds of the space allocated for it, a heap-based buffer overflow will occur, potentially leading to arbitrary code execution.

INFO

Published Date :

Nov. 18, 2016, 8:59 p.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-4330 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hdfgroup hdf5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4330.

URL Resource
http://www.debian.org/security/2016/dsa-3727
http://www.securityfocus.com/bid/94414
http://www.talosintelligence.com/reports/TALOS-2016-0176/ Exploit Technical Description Third Party Advisory
https://security.gentoo.org/glsa/201701-13

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4330 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4330 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3727 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94414 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:hdfgroup:hdf5:1.8.16:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.talosintelligence.com/reports/TALOS-2016-0176/ No Types Assigned http://www.talosintelligence.com/reports/TALOS-2016-0176/ Third Party Advisory, Technical Description, Exploit
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.06%

score

0.69795

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability