One Article Review

Accueil - L'article:
Source CISCO Talos
Identifiant 6353242
Date de publication 2022-08-16 10:03:51 (vue: 2022-08-16 14:06:00)
Titre Vulnerability Spotlight: Three vulnerabilities in HDF5 file format could lead to remote code execution
Texte Dave McDaniel of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw. Cisco Talos recently discovered three vulnerabilities in a library that works with the HDF5 file format that could allow an attacker to execute remote code on a targeted device. These issues arise in the libhdf5 gif2h5 tool that's normally used to convert a GIF file to the HDF5 format, commonly used to store large amounts of numerical data. An attacker could exploit these vulnerabilities by tricking a user into opening a specially crafted, malicious file. TALOS-2022-1485 (CVE-2022-25972) and TALOS-2022-1486 (CVE-2022-25942) are out-of-bounds write vulnerabilities in the gif2h5 tool that trigger a specific crash, opening the door for code execution from the adversary. TALOS-2022-1487 (CVE-2022-26061) works similarly but is a heap-based buffer overflow vulnerability. Cisco Talos is disclosing these vulnerabilities despite no official fix from HDF5 in adherence to the 90-day deadline outlined in Cisco's vulnerability disclosure policyUsers are encouraged to update these affected products as soon as possible: HDF5 Group libhdf5, version 1.10.4. Talos tested and confirmed these versions of the library could be exploited by these vulnerabilities. The following Snort rules will detect exploitation attempts against this vulnerability: 59296, 59297, 59300, 59301, 59303 and 59304. Additional rules may be released in the future and current rules are subject to change, pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org. 
Envoyé Oui
Condensat  cisco  the  these  users 1485 1486 1487 2022 25942 25972 26061 59296 59297 59300 59301 59303 59304 additional adherence adversary affected against allow amounts are arise attacker attempts based blog bounds buffer but center change cisco code commonly confirmed convert could crafted crash current cve data dave day deadline despite detect device disclosing disclosure discovered door encouraged execute execution exploit exploitation exploited file firepower fix following format from future gif gif2h5 group hdf5 heap in cisco information issues jon large lead libhdf5 library malicious management may mcdaniel most munshaw normally numerical official opening org out outlined overflow pending please policy possible: products recently refer released remote rule rules similarly snort soon specially specific spotlight: store subject talos targeted tested that these three tool tricking trigger update used user version versions vulnerabilities vulnerability vulnerability: will works write your
Tags Tool Vulnerability
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: