A heap-based buffer overflow vulnerability exists in the gif2h5 functionality of HDF5 Group libhdf5 1.10.4. A specially-crafted GIF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
History

Thu, 05 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-08-22T18:21:43.633041Z

Updated: 2024-09-16T23:35:47.966Z

Reserved: 2022-03-11T00:00:00

Link: CVE-2022-26061

cve-icon Vulnrichment

Updated: 2024-08-30T18:29:25.570Z

cve-icon NVD

Status : Analyzed

Published: 2022-08-22T19:15:09.487

Modified: 2022-08-23T16:50:56.550

Link: CVE-2022-26061

cve-icon Redhat

Severity : Important

Publid Date: 2022-08-16T00:00:00Z

Links: CVE-2022-26061 - Bugzilla