CVE-2018-17439

An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hdfgroup:hdf5:1.10.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-24 14:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-17439

Mitre link : CVE-2018-17439

CVE.ORG link : CVE-2018-17439


JSON object : View

Products Affected

hdfgroup

  • hdf5
CWE
CWE-787

Out-of-bounds Write