A vulnerability classified as critical was found in HDF5 up to 1.14.3. Affected by this vulnerability is the function H5T_close_real of the file H5T.c. The manipulation leads to memory corruption.

This vulnerability is known as CVE-2024-32610. Access to the local network is required for this attack. There is no exploit available.