Vulnerabilities > CVE-2019-9032 - Out-of-bounds Write vulnerability in Matio Project Matio 1.5.13

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
matio-project
CWE-787

Summary

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.

Vulnerable Configurations

Part Description Count
Application
Matio_Project
1

Common Weakness Enumeration (CWE)