An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_layout_decode in H5Olayout.c, related to HDmemcpy.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:28

Updated: 2022-10-03T16:22:28

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-14033

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-13T02:29:00.373

Modified: 2018-09-11T15:20:02.330


Link: CVE-2018-14033

JSON object: View

cve-icon Redhat Information

No data.

CWE