NULL Pointer Dereference Vulnerability in H5O_sdspace_encode() in HDF HDF5 Library

NULL Pointer Dereference Vulnerability in H5O_sdspace_encode() in HDF HDF5 Library

CVE-2018-17432 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

A NULL pointer dereference in H5O_sdspace_encode() in H5Osdspace.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file.

Learn more about our Cis Benchmark Audit For F5.