An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-23T12:00:00

Updated: 2024-08-04T21:38:45.555Z

Reserved: 2019-02-23T00:00:00

Link: CVE-2019-9032

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-23T12:29:00.757

Modified: 2019-02-27T16:37:28.817

Link: CVE-2019-9032

cve-icon Redhat

No data.