In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the fragment length value provided in the DTLS message.
Published 2019-07-29 22:15:12
Updated 2023-03-03 02:46:40
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowMemory CorruptionExecute code

Threat overview for CVE-2019-14431

Top countries where our scanners detected CVE-2019-14431
Top open port discovered on systems with this issue 53
IPs affected by CVE-2019-14431 3
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-14431!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-14431

Probability of exploitation activity in the next 30 days: 1.36%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 85 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-14431

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
MITRE
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2019-14431

References for CVE-2019-14431

Products affected by CVE-2019-14431

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!