Out-of-Bounds Write Vulnerability in Mat_VarFree() Function

Out-of-Bounds Write Vulnerability in Mat_VarFree() Function

CVE-2019-9032 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.

Learn more about our Cis Benchmark Audit For Ibm I.