Lucene search

K

Matio Security Vulnerabilities

cve
cve

CVE-2019-13107

Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c

9.8CVSS

9.3AI Score

0.004EPSS

2019-06-30 10:15 PM
62
cve
cve

CVE-2019-17533

Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.

8.2CVSS

8AI Score

0.002EPSS

2019-10-13 02:15 AM
173
cve
cve

CVE-2019-20017

A stack-based buffer over-read was discovered in Mat_VarReadNextInfo5 in mat5.c in matio 1.5.17.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-27 02:15 AM
89
cve
cve

CVE-2019-20018

A stack-based buffer over-read was discovered in ReadNextCell in mat5.c in matio 1.5.17.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-27 02:15 AM
82
cve
cve

CVE-2019-20019

An attempted excessive memory allocation was discovered in Mat_VarRead5 in mat5.c in matio 1.5.17.

6.5CVSS

6.4AI Score

0.001EPSS

2019-12-27 02:15 AM
83
cve
cve

CVE-2019-20020

A stack-based buffer over-read was discovered in ReadNextStructField in mat5.c in matio 1.5.17.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-27 02:15 AM
82
cve
cve

CVE-2019-20052

A memory leak was discovered in Mat_VarCalloc in mat.c in matio 1.5.17 because SafeMulDims does not consider the rank==0 case.

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-27 10:15 PM
123
cve
cve

CVE-2019-9026

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow in the function InflateVarName() in inflate.c when called from ReadNextCell in mat5.c.

7.5CVSS

7.7AI Score

0.002EPSS

2019-02-23 12:29 PM
25
cve
cve

CVE-2019-9027

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow problem in the function ReadNextCell() in mat5.c.

7.5CVSS

7.7AI Score

0.002EPSS

2019-02-23 12:29 PM
28
cve
cve

CVE-2019-9028

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in the function InflateDimensions() in inflate.c when called from ReadNextCell in mat5.c.

9.1CVSS

9.2AI Score

0.006EPSS

2019-02-23 12:29 PM
27
cve
cve

CVE-2019-9029

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds read with a SEGV in the function Mat_VarReadNextInfo5() in mat5.c.

7.5CVSS

7.4AI Score

0.001EPSS

2019-02-23 12:29 PM
33
cve
cve

CVE-2019-9030

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in mat5.c.

9.1CVSS

9.2AI Score

0.006EPSS

2019-02-23 12:29 PM
31
cve
cve

CVE-2019-9031

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a NULL pointer dereference in the function Mat_VarFree() in mat.c.

7.5CVSS

7.4AI Score

0.001EPSS

2019-02-23 12:29 PM
29
cve
cve

CVE-2019-9032

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-23 12:29 PM
37
cve
cve

CVE-2019-9033

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read for the "Rank and Dimension" feature in the function ReadNextCell() in mat5.c.

9.1CVSS

9.2AI Score

0.006EPSS

2019-02-23 12:29 PM
27
cve
cve

CVE-2019-9034

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read for a memcpy in the function ReadNextCell() in mat5.c.

9.1CVSS

9.3AI Score

0.006EPSS

2019-02-23 12:29 PM
23
cve
cve

CVE-2019-9035

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in the function ReadNextStructField() in mat5.c.

9.1CVSS

9.2AI Score

0.006EPSS

2019-02-23 12:29 PM
26
cve
cve

CVE-2019-9036

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow in the function ReadNextFunctionHandle() in mat5.c.

7.5CVSS

7.7AI Score

0.002EPSS

2019-02-23 12:29 PM
28
cve
cve

CVE-2019-9037

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a buffer over-read in the function Mat_VarPrint() in mat.c.

9.1CVSS

9.3AI Score

0.006EPSS

2019-02-23 12:29 PM
33
cve
cve

CVE-2019-9038

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds read problem with a SEGV in the function ReadNextCell() in mat5.c.

7.5CVSS

7.4AI Score

0.001EPSS

2019-02-23 12:29 PM
24
cve
cve

CVE-2020-19497

Integer overflow vulnerability in Mat_VarReadNextInfo5 in mat5.c in tbeu matio (aka MAT File I/O Library) 1.5.17, allows attackers to cause a Denial of Service or possibly other unspecified impacts.

8.8CVSS

8.9AI Score

0.002EPSS

2021-07-21 06:15 PM
27
2
cve
cve

CVE-2020-36428

matio (aka MAT File I/O Library) 1.5.18 through 1.5.21 has a heap-based buffer overflow in ReadInt32DataDouble (called from ReadInt32Data and Mat_VarRead4).

8.8CVSS

8.8AI Score

0.002EPSS

2021-07-20 07:15 AM
22
cve
cve

CVE-2021-36977

matio (aka MAT File I/O Library) 1.5.20 and 1.5.21 has a heap-based buffer overflow in H5MM_memcpy (called from H5MM_malloc and H5C_load_entry), related to use of HDF5 1.12.0.

6.5CVSS

6.8AI Score

0.001EPSS

2021-07-20 07:15 AM
39
cve
cve

CVE-2022-1515

A memory leak was discovered in matio 1.5.21 and earlier in Mat_VarReadNextInfo5() in mat5.c via a crafted file. This issue can potentially result in DoS.

5.5CVSS

5.2AI Score

0.001EPSS

2022-05-02 07:15 PM
59
2