Lucene search

K
cveTalosCVE-2022-26061
HistoryAug 22, 2022 - 7:15 p.m.

CVE-2022-26061

2022-08-2219:15:09
CWE-787
CWE-122
talos
web.nvd.nist.gov
44
7
cve-2022-26061
heap-based buffer overflow
gif
code execution
vulnerability
hdf5 group libhdf5 1.10.4
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

A heap-based buffer overflow vulnerability exists in the gif2h5 functionality of HDF5 Group libhdf5 1.10.4. A specially-crafted GIF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
hdfgrouphdf5Match1.10.4
VendorProductVersionCPE
hdfgrouphdf51.10.4cpe:2.3:a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "libhdf5",
    "vendor": "HDF5 Group",
    "versions": [
      {
        "status": "affected",
        "version": "1.10.4"
      }
    ]
  }
]

Social References

More

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%