CVE-2022-26061

A heap-based buffer overflow vulnerability exists in the gif2h5 functionality of HDF5 Group libhdf5 1.10.4. A specially-crafted GIF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1487 Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*

Information

Published : 2022-08-22 07:15

Updated : 2022-08-23 04:50


NVD link : CVE-2022-26061

Mitre link : CVE-2022-26061

Products Affected
No products.
CWE