CVE-2019-9032 (NVD)

2019-02-23

An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is an out-of-bounds write problem causing a SEGV in the function Mat_VarFree() in mat.c.

Products Matio
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links https://github.com/tbeu/matio/issues/103
https://github.com/TeamSeri0us/pocs/tree/master/matio