An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-24T14:00:00

Updated: 2024-08-05T10:47:04.516Z

Reserved: 2018-09-24T00:00:00

Link: CVE-2018-17439

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-24T14:29:01.260

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-17439

cve-icon Redhat

Severity : Low

Publid Date: 2018-09-24T00:00:00Z

Links: CVE-2018-17439 - Bugzilla