CVE-2018-14033

An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_layout_decode in H5Olayout.c, related to HDmemcpy.
References
Configurations

Configuration 1

cpe:2.3:a:hdfgroup:hdf5:1.8.20:*:*:*:*:*:*:*

Information

Published : 2018-07-13 02:29

Updated : 2018-09-11 03:20


NVD link : CVE-2018-14033

Mitre link : CVE-2018-14033

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read