In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the fragment length value provided in the DTLS message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-29T21:21:37

Updated: 2024-08-05T00:19:41.092Z

Reserved: 2019-07-29T00:00:00

Link: CVE-2019-14431

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-29T22:15:12.177

Modified: 2023-03-03T02:46:39.910

Link: CVE-2019-14431

cve-icon Redhat

No data.