Lucene search

K

Hdfgroup Security Vulnerabilities

cve
cve

CVE-2016-4330

In the HDF5 1.8.16 library's failure to check if the number of dimensions for an array read from the file is within the bounds of the space allocated for it, a heap-based buffer overflow will occur, potentially leading to arbitrary code execution.

8.6CVSS

8.7AI Score

0.002EPSS

2016-11-18 08:59 PM
37
cve
cve

CVE-2016-4331

When decoding data out of a dataset encoded with the H5Z_NBIT decoding, the HDF5 1.8.16 library will fail to ensure that the precision is within the bounds of the size leading to arbitrary code execution.

8.6CVSS

8.6AI Score

0.002EPSS

2016-11-18 08:59 PM
35
cve
cve

CVE-2016-4332

The library's failure to check if certain message types support a particular flag, the HDF5 1.8.16 library will cast the structure to an alternative structure and then assign to fields that aren't supported by the message type and the library will write outside the bounds of the heap buffer. This c...

8.6CVSS

8.5AI Score

0.003EPSS

2016-11-18 08:59 PM
42
cve
cve

CVE-2016-4333

The HDF5 1.8.16 library allocating space for the array using a value from the file has an impact within the loop for initializing said array allowing a value within the file to modify the loop's terminator. Due to this, an aggressor can cause the loop's index to point outside the bounds of the arra...

8.6CVSS

8.2AI Score

0.001EPSS

2016-11-18 08:59 PM
35
cve
cve

CVE-2017-17505

In HDF5 1.10.1, there is a NULL pointer dereference in the function H5O_pline_decode in the H5Opline.c file in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.

6.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2017-17506

In HDF5 1.10.1, there is an out of bounds read vulnerability in the function H5Opline_pline_decode in H5Opline.c in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.

6.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:23 PM
42
cve
cve

CVE-2017-17507

In HDF5 1.10.1, there is an out of bounds read vulnerability in the function H5T_conv_struct_opt in H5Tconv.c in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-17508

In HDF5 1.10.1, there is a divide-by-zero vulnerability in the function H5T_set_loc in the H5T.c file in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.

6.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:23 PM
45
cve
cve

CVE-2017-17509

In HDF5 1.10.1, there is an out of bounds write vulnerability in the function H5G__ent_decode_vec in H5Gcache.c in libhdf5.a. For example, h5dump would crash or possibly have unspecified other impact someone opens a crafted hdf5 file.

8.8CVSS

9.1AI Score

0.002EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2018-11202

A NULL pointer dereference was discovered in H5S_hyper_make_spans in H5Shyper.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service attack.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
31
1
cve
cve

CVE-2018-11203

A division by zero was discovered in H5D__btree_decode_key in H5Dbtree.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service attack.

6.5CVSS

6.2AI Score

0.002EPSS

2022-10-03 04:21 PM
31
1
cve
cve

CVE-2018-11204

A NULL pointer dereference was discovered in H5O__chunk_deserialize in H5Ocache.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service attack.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
28
1
cve
cve

CVE-2018-11205

A out of bounds read was discovered in H5VM_memcpyvv in H5VM.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service or information disclosure attack.

8.1CVSS

7.7AI Score

0.004EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2018-11206

An out of bounds read was discovered in H5O_fill_new_decode and H5O_fill_old_decode in H5Ofill.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service or information disclosure attack.

8.1CVSS

6.3AI Score

0.005EPSS

2018-05-16 03:29 PM
50
cve
cve

CVE-2018-11207

A division by zero was discovered in H5D__chunk_init in H5Dchunk.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service attack.

6.5CVSS

6.3AI Score

0.001EPSS

2018-05-16 03:29 PM
42
cve
cve

CVE-2018-13866

An issue was discovered in the HDF HDF5 1.8.20 library. There is a stack-based buffer over-read in the function H5F_addr_decode_len in H5Fint.c.

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-13867

An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in the function H5F__accum_read in H5Faccum.c.

9.8CVSS

8.9AI Score

0.003EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2018-13868

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_fill_old_decode in H5Ofill.c.

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-13869

An issue was discovered in the HDF HDF5 1.8.20 library. There is a memcpy parameter overlap in the function H5O_link_decode in H5Olink.c.

9.8CVSS

9.2AI Score

0.003EPSS

2022-10-03 04:22 PM
54
2
cve
cve

CVE-2018-13870

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_link_decode in H5Olink.c.

9.8CVSS

9.3AI Score

0.003EPSS

2022-10-03 04:22 PM
51
2
cve
cve

CVE-2018-13871

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer overflow in the function H5FL_blk_malloc in H5FL.c.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-13872

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer overflow in the function H5G_ent_decode in H5Gent.c.

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:22 PM
31
cve
cve

CVE-2018-13873

An issue was discovered in the HDF HDF5 1.8.20 library. There is a buffer over-read in H5O_chunk_deserialize in H5Ocache.c.

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-13874

An issue was discovered in the HDF HDF5 1.8.20 library. There is a stack-based buffer overflow in the function H5FD_sec2_read in H5FDsec2.c, related to HDmemset.

9.8CVSS

9.6AI Score

0.002EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-13875

An issue was discovered in the HDF HDF5 1.8.20 library. There is an out-of-bounds read in the function H5VM_memcpyvv in H5VM.c.

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-13876

An issue was discovered in the HDF HDF5 1.8.20 library. There is a stack-based buffer overflow in the function H5FD_sec2_read in H5FDsec2.c, related to HDread.

9.8CVSS

9.6AI Score

0.002EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-14031

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5T_copy in H5T.c.

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-03 04:22 PM
38
2
cve
cve

CVE-2018-14033

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_layout_decode in H5Olayout.c, related to HDmemcpy.

8.8CVSS

6.6AI Score

0.002EPSS

2022-10-03 04:22 PM
55
cve
cve

CVE-2018-14034

An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in the function H5O_pline_reset in H5Opline.c.

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2018-14035

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5VM_memcpyvv in H5VM.c.

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-03 04:22 PM
34
cve
cve

CVE-2018-14460

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_sdspace_decode in H5Osdspace.c.

8.8CVSS

6.7AI Score

0.002EPSS

2018-07-20 03:29 PM
60
2
cve
cve

CVE-2018-15671

An issue was discovered in the HDF HDF5 1.10.2 library. Excessive stack consumption has been detected in the function H5P__get_cb() in H5Pint.c during an attempted parse of a crafted HDF file. This results in denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-21 11:29 PM
29
cve
cve

CVE-2018-16438

An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in H5L_extern_query at H5Lexternal.c.

8.8CVSS

8.4AI Score

0.002EPSS

2018-09-04 12:29 AM
33
cve
cve

CVE-2018-17233

A SIGFPE signal is raised in the function H5D__create_chunk_file_map_hyper() of H5Dchunk.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.

6.5CVSS

6.3AI Score

0.002EPSS

2018-09-20 06:29 AM
35
cve
cve

CVE-2018-17234

Memory leak in the H5O__chunk_deserialize() function in H5Ocache.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (memory consumption) via a crafted HDF5 file.

6.5CVSS

5.5AI Score

0.001EPSS

2018-09-20 06:29 AM
38
cve
cve

CVE-2018-17237

A SIGFPE signal is raised in the function H5D__chunk_set_info_real() of H5Dchunk.c in the HDF HDF5 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. This issue is different from CVE-2018-11207.

6.5CVSS

5.7AI Score

0.001EPSS

2018-09-20 06:29 AM
36
cve
cve

CVE-2018-17432

A NULL pointer dereference in H5O_sdspace_encode() in H5Osdspace.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file.

6.5CVSS

5.5AI Score

0.001EPSS

2018-09-24 02:29 PM
66
cve
cve

CVE-2018-17433

A heap-based buffer overflow in ReadGifImageDesc() in gifread.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF file.

6.5CVSS

5.8AI Score

0.001EPSS

2018-09-24 02:29 PM
32
cve
cve

CVE-2018-17434

A SIGFPE signal is raised in the function apply_filters() of h5repack_filters.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.

6.5CVSS

5.8AI Score

0.002EPSS

2018-09-24 02:29 PM
34
cve
cve

CVE-2018-17435

A heap-based buffer over-read in H5O_attr_decode() in H5Oattr.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while converting an HDF file to GIF file.

6.5CVSS

6AI Score

0.001EPSS

2018-09-24 02:29 PM
62
cve
cve

CVE-2018-17436

ReadCode() in decompress.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (invalid write access) via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF file.

6.5CVSS

5.5AI Score

0.001EPSS

2018-09-24 02:29 PM
41
cve
cve

CVE-2018-17437

Memory leak in the H5O_dtype_decode_helper() function in H5Odtype.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (memory consumption) via a crafted HDF5 file.

6.5CVSS

5.5AI Score

0.001EPSS

2018-09-24 02:29 PM
33
cve
cve

CVE-2018-17438

A SIGFPE signal is raised in the function H5D__select_io() of H5Dselect.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.

6.5CVSS

5.8AI Score

0.002EPSS

2018-09-24 02:29 PM
36
cve
cve

CVE-2018-17439

An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.

6.5CVSS

6.9AI Score

0.001EPSS

2018-09-24 02:29 PM
36
cve
cve

CVE-2019-8396

A buffer overflow in H5O__layout_encode in H5Olayout.c in the HDF HDF5 through 1.10.4 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while repacking an HDF5 file, aka "Invalid write of size 2."

6.5CVSS

6.5AI Score

0.001EPSS

2019-02-17 06:29 AM
35
cve
cve

CVE-2019-8397

An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_close_real in H5T.c.

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-17 06:29 AM
31
cve
cve

CVE-2019-8398

An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5T_get_size in H5T.c.

6.5CVSS

6.4AI Score

0.001EPSS

2019-02-17 06:29 AM
35
cve
cve

CVE-2019-9151

An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5VM_memcpyvv in H5VM.c when called from H5D__compact_readvv in H5Dcompact.c.

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-03 04:19 PM
52
cve
cve

CVE-2019-9152

An issue was discovered in the HDF HDF5 1.10.4 library. There is an out of bounds read in the function H5MM_xstrdup in H5MM.c when called from H5O_dtype_decode_helper in H5Odtype.c.

8.8CVSS

8.6AI Score

0.002EPSS

2022-10-03 04:19 PM
29
cve
cve

CVE-2020-10809

An issue was discovered in HDF5 through 1.12.0. A heap-based buffer overflow exists in the function Decompress() located in decompress.c. It can be triggered by sending a crafted file to the gif2h5 binary. It allows an attacker to cause Denial of Service.

5.5CVSS

5.7AI Score

0.002EPSS

2020-03-22 06:15 PM
58
Total number of security vulnerabilities66