Heap-based Buffer Overflow in MatrixSSL DTLS Server

Heap-based Buffer Overflow in MatrixSSL DTLS Server

CVE-2019-14431 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the fragment length value provided in the DTLS message.

Learn more about our Cis Benchmark Audit For Server Software.