CVE-2019-14431

CVE-2019-14431

In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the fragment length value provided in the DTLS message.

Source: CVE-2019-14431

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다