CVE-2019-9032

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.
References
Link Resource
https://github.com/TeamSeri0us/pocs/tree/master/matio Exploit Third Party Advisory
https://github.com/tbeu/matio/issues/103 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:matio_project:matio:1.5.13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-23 12:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9032

Mitre link : CVE-2019-9032

CVE.ORG link : CVE-2019-9032


JSON object : View

Products Affected

matio_project

  • matio
CWE
CWE-787

Out-of-bounds Write