Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Matio Project Subscribe
Filtered by product Matio
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17533 2 Debian, Matio Project 2 Debian Linux, Matio 2023-02-28 6.4 MEDIUM 8.2 HIGH
Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.
CVE-2022-1515 1 Matio Project 1 Matio 2022-05-09 4.3 MEDIUM 5.5 MEDIUM
A memory leak was discovered in matio 1.5.21 and earlier in Mat_VarReadNextInfo5() in mat5.c via a crafted file. This issue can potentially result in DoS.
CVE-2021-36977 1 Matio Project 1 Matio 2022-04-29 4.3 MEDIUM 6.5 MEDIUM
matio (aka MAT File I/O Library) 1.5.20 and 1.5.21 has a heap-based buffer overflow in H5MM_memcpy (called from H5MM_malloc and H5C_load_entry), related to use of HDF5 1.12.0.
CVE-2020-19497 1 Matio Project 1 Matio 2021-07-30 6.8 MEDIUM 8.8 HIGH
Integer overflow vulnerability in Mat_VarReadNextInfo5 in mat5.c in tbeu matio (aka MAT File I/O Library) 1.5.17, allows attackers to cause a Denial of Service or possibly other unspecified impacts.
CVE-2020-36428 1 Matio Project 1 Matio 2021-07-27 6.8 MEDIUM 8.8 HIGH
matio (aka MAT File I/O Library) 1.5.18 through 1.5.21 has a heap-based buffer overflow in ReadInt32DataDouble (called from ReadInt32Data and Mat_VarRead4).
CVE-2019-20052 1 Matio Project 1 Matio 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
A memory leak was discovered in Mat_VarCalloc in mat.c in matio 1.5.17 because SafeMulDims does not consider the rank==0 case.
CVE-2019-9026 1 Matio Project 1 Matio 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow in the function InflateVarName() in inflate.c when called from ReadNextCell in mat5.c.
CVE-2019-20019 1 Matio Project 1 Matio 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An attempted excessive memory allocation was discovered in Mat_VarRead5 in mat5.c in matio 1.5.17.
CVE-2019-9036 1 Matio Project 1 Matio 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow in the function ReadNextFunctionHandle() in mat5.c.
CVE-2019-9027 1 Matio Project 1 Matio 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow problem in the function ReadNextCell() in mat5.c.
CVE-2019-20017 1 Matio Project 1 Matio 2020-01-02 4.3 MEDIUM 6.5 MEDIUM
A stack-based buffer over-read was discovered in Mat_VarReadNextInfo5 in mat5.c in matio 1.5.17.
CVE-2019-20018 1 Matio Project 1 Matio 2019-12-31 4.3 MEDIUM 6.5 MEDIUM
A stack-based buffer over-read was discovered in ReadNextCell in mat5.c in matio 1.5.17.
CVE-2019-20020 1 Matio Project 1 Matio 2019-12-31 4.3 MEDIUM 6.5 MEDIUM
A stack-based buffer over-read was discovered in ReadNextStructField in mat5.c in matio 1.5.17.
CVE-2019-13107 1 Matio Project 1 Matio 2019-07-18 7.5 HIGH 9.8 CRITICAL
Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c
CVE-2019-9037 1 Matio Project 1 Matio 2019-02-27 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a buffer over-read in the function Mat_VarPrint() in mat.c.
CVE-2019-9035 1 Matio Project 1 Matio 2019-02-27 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in the function ReadNextStructField() in mat5.c.
CVE-2019-9034 1 Matio Project 1 Matio 2019-02-27 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read for a memcpy in the function ReadNextCell() in mat5.c.
CVE-2019-9033 1 Matio Project 1 Matio 2019-02-27 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read for the "Rank and Dimension" feature in the function ReadNextCell() in mat5.c.
CVE-2019-9032 1 Matio Project 1 Matio 2019-02-27 5.0 MEDIUM 7.5 HIGH
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.
CVE-2019-9030 1 Matio Project 1 Matio 2019-02-27 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in mat5.c.