CVE-2018-17436 (NVD)

2018-09-24

ReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (invalid write access) via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF file.

Products Hdf5
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#invalid-write-memory-access-in-decompressc