Wolfssl

Wolfssl

65 Schwachstellen gefunden.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 6.9%
  • Veröffentlicht 23.05.2019 13:29:07
  • Zuletzt bearbeitet 21.11.2024 04:21:56

wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of ...

  • EPSS 1.31%
  • Veröffentlicht 16.01.2019 03:29:00
  • Zuletzt bearbeitet 21.11.2024 04:46:27

examples/benchmark/tls_bench.c in a benchmark tool in wolfSSL through 3.15.7 has a heap-based buffer overflow.

  • EPSS 0.24%
  • Veröffentlicht 03.01.2019 16:29:00
  • Zuletzt bearbeitet 21.11.2024 03:53:29

It was found that wolfssl before 3.15.7 is vulnerable to a new variant of the Bleichenbacher attack to perform downgrade attacks against TLS. This may lead to leakage of sensible data.

  • EPSS 0.14%
  • Veröffentlicht 15.06.2018 02:29:00
  • Zuletzt bearbeitet 21.11.2024 03:45:13

wolfcrypt/src/ecc.c in wolfSSL before 3.15.1.patch allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or...

  • EPSS 70.02%
  • Veröffentlicht 13.12.2017 01:29:00
  • Zuletzt bearbeitet 20.04.2025 01:37:25

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as ...

  • EPSS 0.21%
  • Veröffentlicht 06.10.2017 15:29:00
  • Zuletzt bearbeitet 20.04.2025 01:37:25

CyaSSL does not check the key usage extension in leaf certificates, which allows remote attackers to spoof servers via a crafted server certificate not authorized for use in an SSL/TLS handshake.

Exploit
  • EPSS 14.19%
  • Veröffentlicht 24.05.2017 14:29:00
  • Zuletzt bearbeitet 20.04.2025 01:37:25

A specially crafted x509 certificate can cause a single out of bounds byte overwrite in wolfSSL through 3.10.2 resulting in potential certificate validation vulnerabilities, denial of service and possible remote code execution. In order to trigger th...

  • EPSS 0.32%
  • Veröffentlicht 09.05.2017 20:29:00
  • Zuletzt bearbeitet 20.04.2025 01:37:25

wolfSSL before 3.11.0 does not prevent wc_DhAgree from accepting a malformed DH key.

  • EPSS 0.27%
  • Veröffentlicht 09.05.2017 20:29:00
  • Zuletzt bearbeitet 20.04.2025 01:37:25

wolfSSL before 3.10.2 has an out-of-bounds memory access with loading crafted DH parameters, aka a buffer overflow triggered by a malformed temporary DH file.

  • EPSS 0.15%
  • Veröffentlicht 24.02.2017 02:59:01
  • Zuletzt bearbeitet 20.04.2025 01:37:25

In versions of wolfSSL before 3.10.2 the function fp_mul_comba makes it easier to extract RSA key information for a malicious user who has access to view cache on a machine.