In HDF5 1.10.1, there is a divide-by-zero vulnerability in the function H5T_set_loc in the H5T.c file in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-11T03:00:00Z

Updated: 2024-09-16T20:13:24.529Z

Reserved: 2017-12-10T00:00:00Z

Link: CVE-2017-17508

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-11T03:29:00.520

Modified: 2017-12-19T20:35:46.387

Link: CVE-2017-17508

cve-icon Redhat

Severity : Low

Publid Date: 2017-12-08T00:00:00Z

Links: CVE-2017-17508 - Bugzilla