An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5T_copy in H5T.c.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:27

Updated: 2022-10-03T16:22:27

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-14031

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-13T02:29:00.280

Modified: 2018-09-11T15:19:55.517


Link: CVE-2018-14031

JSON object: View

cve-icon Redhat Information

No data.

CWE