Lucene search

K

WolfSSL Security Vulnerabilities

cve
cve

CVE-2024-0901

Remotely executed SEGV and out of bounds read allows malicious packet sender to crash or cause an out of bounds read via sending a malformed packet with the correct...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-03-25 11:15 PM
29
cve
cve

CVE-2024-2873

A vulnerability was found in wolfSSH's server-side state machine before versions 1.4.17. A malicious client could create channels without first performing user authentication, resulting in unauthorized...

9.1CVSS

7.2AI Score

0.0004EPSS

2024-03-25 10:37 PM
30
cve
cve

CVE-2023-6936

In wolfSSL prior to 5.6.6, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS client or network attacker can trigger a buffer over-read on the heap of 5 bytes (WOLFSSL_CALLBACKS is only intended for...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-02-20 10:15 PM
37
cve
cve

CVE-2023-6937

wolfSSL prior to 5.6.6 did not check that messages in one (D)TLS record do not span key boundaries. As a result, it was possible to combine (D)TLS messages using different keys into one (D)TLS record. The most extreme edge case is that, in (D)TLS 1.3, it was possible that an unencrypted (D)TLS 1.3....

5.3CVSS

7.4AI Score

0.0004EPSS

2024-02-15 06:15 PM
15
cve
cve

CVE-2023-6935

wolfSSL SP Math All RSA implementation is vulnerable to the Marvin Attack, new variation of a timing Bleichenbacher style attack, when built with the following options to configure: --enable-all CFLAGS="-DWOLFSSL_STATIC_RSA" The define “WOLFSSL_STATIC_RSA” enables static RSA cipher suites, which...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-02-09 11:15 PM
14
cve
cve

CVE-2022-39173

In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list...

7.5CVSS

7.6AI Score

0.004EPSS

2022-09-29 01:15 AM
51
3
cve
cve

CVE-2022-25640

In wolfSSL before 5.2.0, a TLS 1.3 server cannot properly enforce a requirement for mutual authentication. A client can simply omit the certificate_verify message from the handshake, and never present a...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-24 03:15 PM
58
cve
cve

CVE-2023-3724

If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor a KSE (key share extension) when connecting to a malicious server, a default predictable buffer gets used for the IKM (Input Keying Material) value when generating the session master secret. Using a potentially known IKM value...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-07-17 10:15 PM
131
cve
cve

CVE-2022-38153

An issue was discovered in wolfSSL before 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable. Man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (more than 256 bytes) into a...

5.9CVSS

5.7AI Score

0.003EPSS

2022-08-31 06:15 PM
30
4
cve
cve

CVE-2022-38152

An issue was discovered in wolfSSL before 5.5.0. When a TLS 1.3 client connects to a wolfSSL server and SSL_clear is called on its session, the server crashes with a segmentation fault. This occurs in the second session, which is created through TLS session resumption and reuses the initial struct....

7.5CVSS

7.4AI Score

0.004EPSS

2022-08-31 05:15 PM
49
3
cve
cve

CVE-2022-42905

In wolfSSL before 5.5.2, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS 1.3 client or network attacker can trigger a buffer over-read on the heap of 5 bytes. (WOLFSSL_CALLBACKS is only intended for...

9.1CVSS

9.2AI Score

0.002EPSS

2022-11-07 12:15 AM
78
19
cve
cve

CVE-2022-42961

An issue was discovered in wolfSSL before 5.5.0. A fault injection attack on RAM via Rowhammer leads to ECDSA key disclosure. Users performing signing operations with private ECC keys, such as in server-side TLS connections, might leak faulty ECC signatures. These signatures can be processed via...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-15 04:15 AM
28
8
cve
cve

CVE-2021-44718

wolfSSL through 5.0.0 allows an attacker to cause a denial of service and infinite loop in the client component by sending crafted traffic from a Machine-in-the-Middle (MITM) position. The root cause is that the client module accepts TLS messages that normally are only sent to TLS...

5.9CVSS

5.6AI Score

0.001EPSS

2022-09-02 12:15 PM
27
4
cve
cve

CVE-2022-34293

wolfSSL before 5.4.0 allows remote attackers to cause a denial of service via DTLS because a check for return-routability can be...

7.5CVSS

7.3AI Score

0.002EPSS

2022-08-08 04:15 PM
53
3
cve
cve

CVE-2022-25638

In wolfSSL before 5.2.0, certificate validation may be bypassed during attempted authentication by a TLS 1.3 client to a TLS 1.3 server. This occurs when the sig_algo field differs between the certificate_verify message and the certificate...

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-24 03:15 PM
29
cve
cve

CVE-2022-23408

wolfSSL 5.x before 5.1.1 uses non-random IV values in certain situations. This affects connections (without AEAD) using AES-CBC or DES3 with TLS 1.1 or 1.2 or DTLS 1.1 or 1.2. This occurs because of misplaced memory initialization in BuildMessage in...

9.1CVSS

9.1AI Score

0.001EPSS

2022-01-18 09:15 PM
56
cve
cve

CVE-2021-45933

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow (8 bytes) in MqttDecode_Publish (called from MqttClient_DecodePacket and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
15
cve
cve

CVE-2021-45934

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_HandlePacket and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
17
cve
cve

CVE-2021-45936

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttDecode_Disconnect (called from MqttClient_DecodePacket and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
16
cve
cve

CVE-2021-45932

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow (4 bytes) in MqttDecode_Publish (called from MqttClient_DecodePacket and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
20
cve
cve

CVE-2021-45937

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
14
cve
cve

CVE-2021-45939

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
19
cve
cve

CVE-2021-45938

wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and...

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
20