Filtered by vendor Matio Project Subscriptions
Filtered by product Matio Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-20052 1 Matio Project 1 Matio 2024-08-05 6.5 Medium
A memory leak was discovered in Mat_VarCalloc in mat.c in matio 1.5.17 because SafeMulDims does not consider the rank==0 case.
CVE-2019-20018 1 Matio Project 1 Matio 2024-08-05 6.5 Medium
A stack-based buffer over-read was discovered in ReadNextCell in mat5.c in matio 1.5.17.
CVE-2019-20020 1 Matio Project 1 Matio 2024-08-05 6.5 Medium
A stack-based buffer over-read was discovered in ReadNextStructField in mat5.c in matio 1.5.17.
CVE-2019-20017 1 Matio Project 1 Matio 2024-08-05 6.5 Medium
A stack-based buffer over-read was discovered in Mat_VarReadNextInfo5 in mat5.c in matio 1.5.17.
CVE-2019-20019 1 Matio Project 1 Matio 2024-08-05 6.5 Medium
An attempted excessive memory allocation was discovered in Mat_VarRead5 in mat5.c in matio 1.5.17.
CVE-2019-17533 2 Debian, Matio Project 2 Debian Linux, Matio 2024-08-05 8.2 High
Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.
CVE-2019-13107 2 Fedoraproject, Matio Project 2 Fedora, Matio 2024-08-04 9.8 Critical
Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c
CVE-2019-9030 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in mat5.c.
CVE-2019-9033 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read for the "Rank and Dimension" feature in the function ReadNextCell() in mat5.c.
CVE-2019-9036 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow in the function ReadNextFunctionHandle() in mat5.c.
CVE-2019-9029 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds read with a SEGV in the function Mat_VarReadNextInfo5() in mat5.c.
CVE-2019-9026 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow in the function InflateVarName() in inflate.c when called from ReadNextCell in mat5.c.
CVE-2019-9027 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a heap-based buffer overflow problem in the function ReadNextCell() in mat5.c.
CVE-2019-9031 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a NULL pointer dereference in the function Mat_VarFree() in mat.c.
CVE-2019-9037 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a buffer over-read in the function Mat_VarPrint() in mat.c.
CVE-2019-9028 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in the function InflateDimensions() in inflate.c when called from ReadNextCell in mat5.c.
CVE-2019-9032 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.
CVE-2019-9035 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in the function ReadNextStructField() in mat5.c.
CVE-2019-9038 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds read problem with a SEGV in the function ReadNextCell() in mat5.c.
CVE-2019-9034 1 Matio Project 1 Matio 2024-08-04 N/A
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read for a memcpy in the function ReadNextCell() in mat5.c.