Wolfssl

Wolfssl

65 Schwachstellen gefunden.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 0.16%
  • Veröffentlicht 25.03.2024 23:15:51
  • Zuletzt bearbeitet 21.11.2024 08:47:39

Remotely executed SEGV and out of bounds read allows malicious packet sender to crash or cause an out of bounds read via sending a malformed packet with the correct length.

  • EPSS 0.26%
  • Veröffentlicht 20.02.2024 22:15:08
  • Zuletzt bearbeitet 26.03.2025 17:15:23

In wolfSSL prior to 5.6.6, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS client or network attacker can trigger a buffer over-read on the heap of 5 bytes (WOLFSSL_CALLBACKS is only intended for debugging).

  • EPSS 0.58%
  • Veröffentlicht 15.02.2024 18:15:44
  • Zuletzt bearbeitet 21.02.2025 15:03:59

wolfSSL prior to 5.6.6 did not check that messages in one (D)TLS record do not span key boundaries. As a result, it was possible to combine (D)TLS messages using different keys into one (D)TLS record. The most extreme edge case is that, in (D)TLS 1.3...

  • EPSS 0.32%
  • Veröffentlicht 09.02.2024 23:15:08
  • Zuletzt bearbeitet 21.11.2024 08:44:52

wolfSSL SP Math All RSA implementation is vulnerable to the Marvin Attack, new variation of a timing Bleichenbacher style attack, when built with the following options to configure: --enable-all CFLAGS="-DWOLFSSL_STATIC_RSA" The define “WOLFSSL_STA...

  • EPSS 0.1%
  • Veröffentlicht 17.07.2023 22:15:09
  • Zuletzt bearbeitet 21.11.2024 08:17:55

If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor a KSE (key share extension) when connecting to a malicious server, a default predictable buffer gets used for the IKM (Input Keying Material) value when generating the session mast...

  • EPSS 3.64%
  • Veröffentlicht 07.11.2022 00:15:09
  • Zuletzt bearbeitet 02.05.2025 19:15:54

In wolfSSL before 5.5.2, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS 1.3 client or network attacker can trigger a buffer over-read on the heap of 5 bytes. (WOLFSSL_CALLBACKS is only intended for debugging....

  • EPSS 0.23%
  • Veröffentlicht 15.10.2022 04:15:17
  • Zuletzt bearbeitet 14.05.2025 15:15:53

An issue was discovered in wolfSSL before 5.5.0. A fault injection attack on RAM via Rowhammer leads to ECDSA key disclosure. Users performing signing operations with private ECC keys, such as in server-side TLS connections, might leak faulty ECC sig...

Exploit
  • EPSS 0.89%
  • Veröffentlicht 29.09.2022 01:15:11
  • Zuletzt bearbeitet 20.05.2025 20:15:23

In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Bot...

  • EPSS 0.66%
  • Veröffentlicht 02.09.2022 12:15:09
  • Zuletzt bearbeitet 21.11.2024 06:31:27

wolfSSL through 5.0.0 allows an attacker to cause a denial of service and infinite loop in the client component by sending crafted traffic from a Machine-in-the-Middle (MITM) position. The root cause is that the client module accepts TLS messages tha...

Exploit
  • EPSS 3.77%
  • Veröffentlicht 31.08.2022 18:15:08
  • Zuletzt bearbeitet 21.11.2024 07:15:54

An issue was discovered in wolfSSL before 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable. Man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects...