Vulnerabilities (CVE)

Filtered by vendor Wolfssl Subscribe
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16748 1 Wolfssl 1 Wolfssl 2024-02-28 7.5 HIGH 9.8 CRITICAL
In wolfSSL through 4.1.0, there is a missing sanity check of memory accesses in parsing ASN.1 certificate data while handshaking. Specifically, there is a one-byte heap-based buffer over-read in CheckCertSignature_ex in wolfcrypt/src/asn.c.
CVE-2019-19960 1 Wolfssl 1 Wolfssl 2024-02-28 4.3 MEDIUM 5.3 MEDIUM
In wolfSSL before 4.3.0, wc_ecc_mulmod_ex does not properly resist side-channel attacks.
CVE-2019-19962 1 Wolfssl 1 Wolfssl 2024-02-28 5.0 MEDIUM 7.5 HIGH
wolfSSL before 4.3.0 mishandles calls to wc_SignatureGenerateHash, leading to fault injection in RSA cryptography.
CVE-2014-2897 1 Wolfssl 1 Wolfssl 2024-02-28 7.5 HIGH 9.8 CRITICAL
The SSL 3 HMAC functionality in wolfSSL CyaSSL 2.5.0 before 2.9.4 does not check the padding length when verification fails, which allows remote attackers to have unspecified impact via a crafted HMAC, which triggers an out-of-bounds read.
CVE-2014-2904 1 Wolfssl 1 Wolfssl 2024-02-28 5.0 MEDIUM 7.5 HIGH
wolfssl before 3.2.0 has a server certificate that is not properly authorized for server authentication.
CVE-2019-19963 1 Wolfssl 1 Wolfssl 2024-02-28 4.3 MEDIUM 5.3 MEDIUM
An issue was discovered in wolfSSL before 4.3.0 in a non-default configuration where DSA is enabled. DSA signing uses the BEEA algorithm during modular inversion of the nonce, leading to a side-channel attack against the nonce.
CVE-2019-11873 1 Wolfssl 1 Wolfssl 2024-02-28 7.5 HIGH 9.8 CRITICAL
wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of the packet: record length, client hello length, total extensions length, PSK extension length, total identity length, and identity length contain their maximum value which is 2^16. The identity data field of the PSK extension of the packet contains the attack data, to be stored in the undefined memory (RAM) of the server. The size of the data is about 65 kB. Possibly the attacker can perform a remote code execution attack.
CVE-2019-15651 1 Wolfssl 1 Wolfssl 2024-02-28 7.5 HIGH 9.8 CRITICAL
wolfSSL 4.1.0 has a one-byte heap-based buffer over-read in DecodeCertExtensions in wolfcrypt/src/asn.c because reading the ASN_BOOLEAN byte is mishandled for a crafted DER certificate in GetLength_ex.
CVE-2018-16870 1 Wolfssl 1 Wolfssl 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
It was found that wolfssl before 3.15.7 is vulnerable to a new variant of the Bleichenbacher attack to perform downgrade attacks against TLS. This may lead to leakage of sensible data.
CVE-2019-6439 1 Wolfssl 1 Wolfssl 2024-02-28 7.5 HIGH 9.8 CRITICAL
examples/benchmark/tls_bench.c in a benchmark tool in wolfSSL through 3.15.7 has a heap-based buffer overflow.
CVE-2018-12436 1 Wolfssl 1 Wolfssl 2024-02-28 1.9 LOW 4.7 MEDIUM
wolfcrypt/src/ecc.c in wolfSSL before 3.15.1.patch allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
CVE-2017-2800 1 Wolfssl 1 Wolfssl 2024-02-28 7.5 HIGH 9.8 CRITICAL
A specially crafted x509 certificate can cause a single out of bounds byte overwrite in wolfSSL through 3.10.2 resulting in potential certificate validation vulnerabilities, denial of service and possible remote code execution. In order to trigger this vulnerability, the attacker needs to supply a malicious x509 certificate to either a server or a client application using this library.
CVE-2017-13099 3 Arubanetworks, Siemens, Wolfssl 4 Instant, Scalance W1750d, Scalance W1750d Firmware and 1 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."
CVE-2014-2903 1 Wolfssl 1 Wolfssl 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
CyaSSL does not check the key usage extension in leaf certificates, which allows remote attackers to spoof servers via a crafted server certificate not authorized for use in an SSL/TLS handshake.
CVE-2016-7438 1 Wolfssl 1 Wolfssl 2024-02-28 2.1 LOW 5.5 MEDIUM
The C software implementation of ECC in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover RSA keys by leveraging cache-bank hit differences.
CVE-2017-8855 1 Wolfssl 1 Wolfssl 2024-02-28 5.0 MEDIUM 7.5 HIGH
wolfSSL before 3.11.0 does not prevent wc_DhAgree from accepting a malformed DH key.
CVE-2016-7439 1 Wolfssl 1 Wolfssl 2024-02-28 2.1 LOW 5.5 MEDIUM
The C software implementation of RSA in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover RSA keys by leveraging cache-bank hit differences.
CVE-2017-6076 1 Wolfssl 1 Wolfssl 2024-02-28 2.1 LOW 5.5 MEDIUM
In versions of wolfSSL before 3.10.2 the function fp_mul_comba makes it easier to extract RSA key information for a malicious user who has access to view cache on a machine.
CVE-2016-7440 4 Debian, Mariadb, Oracle and 1 more 4 Debian Linux, Mariadb, Mysql and 1 more 2024-02-28 2.1 LOW 5.5 MEDIUM
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
CVE-2017-8854 1 Wolfssl 1 Wolfssl 2024-02-28 6.8 MEDIUM 7.8 HIGH
wolfSSL before 3.10.2 has an out-of-bounds memory access with loading crafted DH parameters, aka a buffer overflow triggered by a malformed temporary DH file.