Lucene search

K

Hdfgroup Security Vulnerabilities

cve
cve

CVE-2019-8397

An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_close_real in...

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-17 06:29 AM
31
cve
cve

CVE-2019-8398

An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_get_size in...

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-17 06:29 AM
35
cve
cve

CVE-2018-17438

A SIGFPE signal is raised in the function H5D__select_io() of H5Dselect.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service...

6.5CVSS

5.8AI Score

0.002EPSS

2018-09-24 02:29 PM
36
cve
cve

CVE-2018-17439

An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF...

6.5CVSS

6.9AI Score

0.001EPSS

2018-09-24 02:29 PM
35
cve
cve

CVE-2018-17433

A heap-based buffer overflow in ReadGifImageDesc() in gifread.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF...

6.5CVSS

5.8AI Score

0.001EPSS

2018-09-24 02:29 PM
32
cve
cve

CVE-2018-17432

A NULL pointer dereference in H5O_sdspace_encode() in H5Osdspace.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5...

6.5CVSS

5.5AI Score

0.001EPSS

2018-09-24 02:29 PM
66
cve
cve

CVE-2018-17436

ReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (invalid write access) via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF...

6.5CVSS

5.5AI Score

0.001EPSS

2018-09-24 02:29 PM
41
cve
cve

CVE-2018-17435

A heap-based buffer over-read in H5O_attr_decode() in H5Oattr.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while converting an HDF file to GIF...

6.5CVSS

6AI Score

0.001EPSS

2018-09-24 02:29 PM
62
cve
cve

CVE-2018-16438

An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in H5L_extern_query at...

8.8CVSS

8.4AI Score

0.002EPSS

2018-09-04 12:29 AM
33
cve
cve

CVE-2018-15671

An issue was discovered in the HDF HDF5 1.10.2 library. Excessive stack consumption has been detected in the function H5P__get_cb() in H5Pint.c during an attempted parse of a crafted HDF file. This results in denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-21 11:29 PM
29
cve
cve

CVE-2018-14460

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_sdspace_decode in...

8.8CVSS

6.7AI Score

0.002EPSS

2018-07-20 03:29 PM
60
2
cve
cve

CVE-2018-11207

A division by zero was discovered in H5D__chunk_init in H5Dchunk.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2018-05-16 03:29 PM
42
cve
cve

CVE-2016-4333

The HDF5 1.8.16 library allocating space for the array using a value from the file has an impact within the loop for initializing said array allowing a value within the file to modify the loop's terminator. Due to this, an aggressor can cause the loop's index to point outside the bounds of the...

8.6CVSS

8.2AI Score

0.001EPSS

2016-11-18 08:59 PM
35
cve
cve

CVE-2016-4332

The library's failure to check if certain message types support a particular flag, the HDF5 1.8.16 library will cast the structure to an alternative structure and then assign to fields that aren't supported by the message type and the library will write outside the bounds of the heap buffer. This.....

8.6CVSS

8.5AI Score

0.003EPSS

2016-11-18 08:59 PM
42
cve
cve

CVE-2016-4331

When decoding data out of a dataset encoded with the H5Z_NBIT decoding, the HDF5 1.8.16 library will fail to ensure that the precision is within the bounds of the size leading to arbitrary code...

8.6CVSS

8.6AI Score

0.002EPSS

2016-11-18 08:59 PM
35
cve
cve

CVE-2016-4330

In the HDF5 1.8.16 library's failure to check if the number of dimensions for an array read from the file is within the bounds of the space allocated for it, a heap-based buffer overflow will occur, potentially leading to arbitrary code...

8.6CVSS

8.7AI Score

0.002EPSS

2016-11-18 08:59 PM
37
Total number of security vulnerabilities66