A vulnerability, which was classified as problematic, was found in HDF5 up to 1.14.6. This affects the function H5HL__fl_deserialize of the file src/H5HLcache.c. The manipulation of the argument free_block leads to heap-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
History

Thu, 17 Apr 2025 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Hdfgroup
Hdfgroup hdf5
Weaknesses CWE-787
CPEs cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*
Vendors & Products Hdfgroup
Hdfgroup hdf5

Wed, 02 Apr 2025 02:15:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Low


Fri, 28 Mar 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 28 Mar 2025 19:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in HDF5 up to 1.14.6. This affects the function H5HL__fl_deserialize of the file src/H5HLcache.c. The manipulation of the argument free_block leads to heap-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
Title HDF5 H5HLcache.c H5HL__fl_deserialize heap-based overflow
Weaknesses CWE-119
CWE-122
References
Metrics cvssV2_0

{'score': 1.7, 'vector': 'AV:L/AC:L/Au:S/C:N/I:N/A:P'}

cvssV3_0

{'score': 3.3, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'}

cvssV3_1

{'score': 3.3, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-03-28T19:56:53.267Z

Reserved: 2025-03-28T11:56:23.612Z

Link: CVE-2025-2924

cve-icon Vulnrichment

Updated: 2025-03-28T19:56:47.800Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-28T20:15:26.147

Modified: 2025-04-17T13:13:27.960

Link: CVE-2025-2924

cve-icon Redhat

Severity : Low

Publid Date: 2025-03-28T19:31:04Z

Links: CVE-2025-2924 - Bugzilla