Filtered by vendor Wolfssl Subscriptions
Filtered by product Wolfssl Subscriptions
Total 56 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-8854 1 Wolfssl 1 Wolfssl 2024-09-17 N/A
wolfSSL before 3.10.2 has an out-of-bounds memory access with loading crafted DH parameters, aka a buffer overflow triggered by a malformed temporary DH file.
CVE-2018-12436 1 Wolfssl 1 Wolfssl 2024-09-17 N/A
wolfcrypt/src/ecc.c in wolfSSL before 3.15.1.patch allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
CVE-2017-8855 1 Wolfssl 1 Wolfssl 2024-09-16 N/A
wolfSSL before 3.11.0 does not prevent wc_DhAgree from accepting a malformed DH key.
CVE-2017-13099 3 Arubanetworks, Siemens, Wolfssl 4 Instant, Scalance W1750d, Scalance W1750d Firmware and 1 more 2024-09-16 N/A
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."
CVE-2024-5991 1 Wolfssl 1 Wolfssl 2024-09-06 7.5 High
In function MatchDomainName(), input param str is treated as a NULL terminated string despite being user provided and unchecked. Specifically, the function X509_check_host() takes in a pointer and length to check against, with no requirements that it be NULL terminated. If a caller was attempting to do a name check on a non-NULL terminated buffer, the code would read beyond the bounds of the input array until it found a NULL terminator.This issue affects wolfSSL: through 5.7.0.
CVE-2024-2881 3 Linux, Microsoft, Wolfssl 4 Linux Kernel, Windows, Wolfcrypt and 1 more 2024-09-04 6.7 Medium
Fault Injection vulnerability in wc_ed25519_sign_msg function in wolfssl/wolfcrypt/src/ed25519.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose information and escalate privileges via Rowhammer fault injection to the ed25519_key structure.
CVE-2024-1545 3 Linux, Microsoft, Wolfssl 4 Linux Kernel, Windows, Wolfcrypt and 1 more 2024-09-04 5.9 Medium
Fault Injection vulnerability in RsaPrivateDecryption function in wolfssl/wolfcrypt/src/rsa.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose information and escalate privileges via Rowhammer fault injection to the RsaKey structure.
CVE-2024-1543 1 Wolfssl 2 Wolfcrypt, Wolfssl 2024-09-04 4.1 Medium
The side-channel protected T-Table implementation in wolfSSL up to version 5.6.5 protects against a side-channel attacker with cache-line resolution. In a controlled environment such as Intel SGX, an attacker can gain a per instruction sub-cache-line resolution allowing them to break the cache-line-level protection. For details on the attack refer to: https://doi.org/10.46586/tches.v2024.i1.457-500
CVE-2024-5814 1 Wolfssl 1 Wolfssl 2024-08-28 N/A
A malicious TLS1.2 server can force a TLS1.3 client with downgrade capability to use a ciphersuite that it did not agree to and achieve a successful connection. This is because, aside from the extensions, the client was skipping fully parsing the server hello. https://doi.org/10.46586/tches.v2024.i1.457-500
CVE-2014-2897 1 Wolfssl 1 Wolfssl 2024-08-06 9.8 Critical
The SSL 3 HMAC functionality in wolfSSL CyaSSL 2.5.0 before 2.9.4 does not check the padding length when verification fails, which allows remote attackers to have unspecified impact via a crafted HMAC, which triggers an out-of-bounds read.
CVE-2014-2903 1 Wolfssl 1 Wolfssl 2024-08-06 N/A
CyaSSL does not check the key usage extension in leaf certificates, which allows remote attackers to spoof servers via a crafted server certificate not authorized for use in an SSL/TLS handshake.
CVE-2014-2896 1 Wolfssl 1 Wolfssl 2024-08-06 9.8 Critical
The DoAlert function in the (1) TLS and (2) DTLS implementations in wolfSSL CyaSSL before 2.9.4 allows remote attackers to have unspecified impact and vectors, which trigger memory corruption or an out-of-bounds read.
CVE-2014-2902 1 Wolfssl 1 Wolfssl 2024-08-06 7.5 High
wolfssl before 3.2.0 does not properly authorize CA certificate for signing other certificates.
CVE-2014-2898 1 Wolfssl 1 Wolfssl 2024-08-06 9.8 Critical
wolfSSL CyaSSL before 2.9.4 allows remote attackers to have unspecified impact via multiple calls to the CyaSSL_read function which triggers an out-of-bounds read when an error occurs, related to not checking the return code and MAC verification failure.
CVE-2014-2901 1 Wolfssl 1 Wolfssl 2024-08-06 7.5 High
wolfssl before 3.2.0 does not properly issue certificates for a server's hostname.
CVE-2014-2904 1 Wolfssl 1 Wolfssl 2024-08-06 7.5 High
wolfssl before 3.2.0 has a server certificate that is not properly authorized for server authentication.
CVE-2015-7744 3 Mariadb, Opensuse, Wolfssl 4 Mariadb, Leap, Opensuse and 1 more 2024-08-06 5.9 Medium
wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
CVE-2015-6925 1 Wolfssl 1 Wolfssl 2024-08-06 N/A
wolfSSL (formerly CyaSSL) before 3.6.8 allows remote attackers to cause a denial of service (resource consumption or traffic amplification) via a crafted DTLS cookie in a ClientHello message.
CVE-2016-7438 1 Wolfssl 1 Wolfssl 2024-08-06 N/A
The C software implementation of ECC in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover RSA keys by leveraging cache-bank hit differences.
CVE-2016-7439 1 Wolfssl 1 Wolfssl 2024-08-06 N/A
The C software implementation of RSA in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover RSA keys by leveraging cache-bank hit differences.