CVE-2022-26061

A heap-based buffer overflow vulnerability exists in the gif2h5 functionality of HDF5 Group libhdf5 1.10.4. A specially-crafted GIF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1487 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*

History

23 Aug 2022, 16:50

Type Values Removed Values Added
CWE CWE-122 CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Hdfgroup hdf5
Hdfgroup
CPE cpe:2.3:a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1487 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1487 - Exploit, Technical Description, Third Party Advisory

22 Aug 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-26061

Mitre link : CVE-2022-26061

CVE.ORG link : CVE-2022-26061


JSON object : View

Products Affected

hdfgroup

  • hdf5
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow