ReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (invalid write access) via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-24T14:00:00

Updated: 2024-08-05T10:47:04.594Z

Reserved: 2018-09-24T00:00:00

Link: CVE-2018-17436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-24T14:29:00.917

Modified: 2018-11-09T21:02:25.883

Link: CVE-2018-17436

cve-icon Redhat

Severity : Low

Publid Date: 2018-09-24T00:00:00Z

Links: CVE-2018-17436 - Bugzilla