An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5T_copy in H5T.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-13T02:00:00Z

Updated: 2024-09-17T02:36:08.597Z

Reserved: 2018-07-12T00:00:00Z

Link: CVE-2018-14031

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-13T02:29:00.280

Modified: 2018-09-11T15:19:55.517

Link: CVE-2018-14031

cve-icon Redhat

Severity : Low

Publid Date: 2018-07-10T00:00:00Z

Links: CVE-2018-14031 - Bugzilla