HDF5 Library through 1.14.3 contains a heap-based buffer overflow in H5VM_array_fill in H5VM.c (called from H5S_select_elements in H5Spoint.c).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-02T02:13:40.189Z

Reserved:

Link: CVE-2024-32623

cve-icon Vulnrichment

Updated: 2024-05-10T14:04:25.009Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-14T15:36:47.943

Modified: 2024-07-03T01:56:51.853

Link: CVE-2024-32623

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-05-10T00:00:00Z

Links: CVE-2024-32623 - Bugzilla