CVE-2018-17439 (NVD)

2018-09-24

An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.

Products Hdf5
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims