[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

242976

 
 

909

 
 

192814

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-10811Date: (C)2020-03-23   (M)2023-12-22


An issue was discovered in HDF5 through 1.12.0. A heap-based buffer over-read exists in the function H5O__layout_decode() located in H5Olayout.c. It allows an attacker to cause Denial of Service.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_2
https://research.loginsoft.com/bugs/heap-buffer-overflow-in-h5olayout-c-hdf5-1-13-0/

CPE    1
cpe:/a:hdfgroup:hdf5
CWE    1
CWE-125
OVAL    1
oval:org.secpod.oval:def:3300398

© SecPod Technologies