Filtered by vendor Hdfgroup Subscriptions
Filtered by product Hdf5 Subscriptions
Total 76 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17438 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
A SIGFPE signal is raised in the function H5D__select_io() of H5Dselect.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.
CVE-2018-17234 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
Memory leak in the H5O__chunk_deserialize() function in H5Ocache.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (memory consumption) via a crafted HDF5 file.
CVE-2018-17233 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
A SIGFPE signal is raised in the function H5D__create_chunk_file_map_hyper() of H5Dchunk.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.
CVE-2018-17237 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
A SIGFPE signal is raised in the function H5D__chunk_set_info_real() of H5Dchunk.c in the HDF HDF5 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. This issue is different from CVE-2018-11207.
CVE-2018-16438 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in H5L_extern_query at H5Lexternal.c.
CVE-2018-15671 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
An issue was discovered in the HDF HDF5 1.10.2 library. Excessive stack consumption has been detected in the function H5P__get_cb() in H5Pint.c during an attempted parse of a crafted HDF file. This results in denial of service.
CVE-2018-14460 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_sdspace_decode in H5Osdspace.c.
CVE-2018-11207 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
A division by zero was discovered in H5D__chunk_init in H5Dchunk.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service attack.
CVE-2018-11206 1 Hdfgroup 1 Hdf5 2024-08-05 N/A
An out of bounds read was discovered in H5O_fill_new_decode and H5O_fill_old_decode in H5Ofill.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service or information disclosure attack.
CVE-2019-8397 1 Hdfgroup 1 Hdf5 2024-08-04 N/A
An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_close_real in H5T.c.
CVE-2019-8398 1 Hdfgroup 1 Hdf5 2024-08-04 N/A
An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_get_size in H5T.c.
CVE-2019-8396 1 Hdfgroup 1 Hdf5 2024-08-04 N/A
A buffer overflow in H5O__layout_encode in H5Olayout.c in the HDF HDF5 through 1.10.4 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while repacking an HDF5 file, aka "Invalid write of size 2."
CVE-2020-18494 1 Hdfgroup 1 Hdf5 2024-08-04 8.8 High
Buffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1.10.4 allows remote attackers to run arbitrary code via creation of crafted file.
CVE-2020-18232 1 Hdfgroup 1 Hdf5 2024-08-04 8.8 High
Buffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1.10.4 allows remote attackers to run arbitrary code via creation of crafted file.
CVE-2020-10809 1 Hdfgroup 1 Hdf5 2024-08-04 5.5 Medium
An issue was discovered in HDF5 through 1.12.0. A heap-based buffer overflow exists in the function Decompress() located in decompress.c. It can be triggered by sending a crafted file to the gif2h5 binary. It allows an attacker to cause Denial of Service.
CVE-2020-10810 1 Hdfgroup 1 Hdf5 2024-08-04 5.5 Medium
An issue was discovered in HDF5 through 1.12.0. A NULL pointer dereference exists in the function H5AC_unpin_entry() located in H5AC.c. It allows an attacker to cause Denial of Service.
CVE-2020-10812 1 Hdfgroup 1 Hdf5 2024-08-04 5.5 Medium
An issue was discovered in HDF5 through 1.12.0. A NULL pointer dereference exists in the function H5F_get_nrefs() located in H5Fquery.c. It allows an attacker to cause Denial of Service.
CVE-2020-10811 1 Hdfgroup 1 Hdf5 2024-08-04 5.5 Medium
An issue was discovered in HDF5 through 1.12.0. A heap-based buffer over-read exists in the function H5O__layout_decode() located in H5Olayout.c. It allows an attacker to cause Denial of Service.
CVE-2021-46244 1 Hdfgroup 1 Hdf5 2024-08-04 6.5 Medium
A Divide By Zero vulnerability exists in HDF5 v1.13.1-1 vis the function H5T__complete_copy () at /hdf5/src/H5T.c. This vulnerability causes an aritmetic exception, leading to a Denial of Service (DoS).
CVE-2021-46243 1 Hdfgroup 1 Hdf5 2024-08-04 6.5 Medium
An untrusted pointer dereference vulnerability exists in HDF5 v1.13.1-1 via the function H5O__dtype_decode_helper () at hdf5/src/H5Odtype.c. This vulnerability can lead to a Denial of Service (DoS).