Wolfssl

Wolfssl

73 Schwachstellen gefunden.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 0.03%
  • Veröffentlicht 21.11.2025 23:15:44
  • Zuletzt bearbeitet 04.12.2025 16:09:31

The server previously verified the TLS 1.3 PSK binder using a non-constant time method which could potentially leak information about the PSK binder

  • EPSS 0.03%
  • Veröffentlicht 21.11.2025 23:06:59
  • Zuletzt bearbeitet 04.12.2025 15:43:04

With TLS 1.2 connections a client can use any digest, specifically a weaker digest that is supported, rather than those in the CertificateRequest.

  • EPSS 0.05%
  • Veröffentlicht 21.11.2025 22:57:32
  • Zuletzt bearbeitet 04.12.2025 16:21:09

Integer Underflow Leads to Out-of-Bounds Access in XChaCha20-Poly1305 Decrypt. This issue is hit specifically with a call to the function wc_XChaCha20Poly1305_Decrypt() which is not used with TLS connections, only from direct calls from an applicatio...

  • EPSS 0.03%
  • Veröffentlicht 21.11.2025 22:50:30
  • Zuletzt bearbeitet 04.12.2025 16:07:14

Vulnerability in X25519 constant-time cryptographic implementations due to timing side channels introduced by compiler optimizations and CPU architecture limitations, specifically with the Xtensa-based ESP32 chips. If targeting Xtensa it is recommend...

  • EPSS 0.09%
  • Veröffentlicht 21.11.2025 22:24:27
  • Zuletzt bearbeitet 03.12.2025 18:47:25

Improper input validation in the TLS 1.3 KeyShareEntry parsing in wolfSSL v5.8.2 on multiple platforms allows a remote unauthenticated attacker to cause a denial-of-service by sending a crafted ClientHello message containing duplicate KeyShareEntry v...

  • EPSS 0.1%
  • Veröffentlicht 21.11.2025 22:19:08
  • Zuletzt bearbeitet 03.12.2025 18:47:07

Improper Input Validation in the TLS 1.3 CKS extension parsing in wolfSSL 5.8.2 and earlier on multiple platforms allows a remote unauthenticated attacker to potentially cause a denial-of-service via a crafted ClientHello message with duplicate CKS e...

  • EPSS 0.02%
  • Veröffentlicht 21.11.2025 22:16:18
  • Zuletzt bearbeitet 03.12.2025 18:47:32

With TLS 1.3 pre-shared key (PSK) a malicious or faulty server could ignore the request for PFS (perfect forward secrecy) and the client would continue on with the connection using PSK without PFS. This happened when a server responded to a ClientHel...

  • EPSS 0.03%
  • Veröffentlicht 21.11.2025 22:12:37
  • Zuletzt bearbeitet 03.12.2025 18:47:17

Improper input validation in the TLS 1.3 CertificateVerify signature algorithm negotiation in wolfSSL 5.8.2 and earlier on multiple platforms allows for downgrading the signature algorithm used. For example when a client sends ECDSA P521 as the suppo...

  • EPSS 0.04%
  • Veröffentlicht 18.07.2025 22:51:18
  • Zuletzt bearbeitet 03.12.2025 15:25:26

In wolfSSL release 5.8.2 blinding support is turned on by default for Curve25519 in applicable builds. The blinding configure option is only for the base C implementation of Curve25519. It is not needed, or available with; ARM assembly builds, Intel ...

  • EPSS 0.08%
  • Veröffentlicht 18.07.2025 22:34:23
  • Zuletzt bearbeitet 03.12.2025 15:21:28

In the OpenSSL compatibility layer implementation, the function RAND_poll() was not behaving as expected and leading to the potential for predictable values returned from RAND_bytes() after fork() is called. This can lead to weak or predictable rando...