CVE-2019-14431

In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the fragment length value provided in the DTLS message.
References
Link Resource
https://github.com/matrixssl/matrixssl/issues/30 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:matrixssl:matrixssl:*:*:*:*:*:*:*:*

Information

Published : 2019-07-29 15:15

Updated : 2023-03-02 18:46


NVD link : CVE-2019-14431

Mitre link : CVE-2019-14431


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-755

Improper Handling of Exceptional Conditions

Advertisement

dedicated server usa

Products Affected

matrixssl

  • matrixssl