Lucene search

K

Matrixssl Security Vulnerabilities

cve
cve

CVE-2023-24609

Matrix SSL 4.x through 4.6.0 and Rambus TLS Toolkit have a length-subtraction integer overflow for Client Hello Pre-Shared Key extension parsing in the TLS 1.3 server. An attacked device calculates an SHA-2 hash over at least 65 KB (in RAM). With a large number of crafted TLS messages, the CPU...

7.5CVSS

7.6AI Score

0.0004EPSS

2023-12-22 04:15 AM
16
cve
cve

CVE-2016-8671

The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via unspecified vectors. NOTE: this vulnerability exists because of an incomplete fix for...

5.9CVSS

5.7AI Score

0.003EPSS

2017-01-13 04:59 PM
22
cve
cve

CVE-2022-46505

An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-18 04:15 PM
17
cve
cve

CVE-2019-14431

In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the...

9.8CVSS

8.3AI Score

0.014EPSS

2019-07-29 10:15 PM
24
cve
cve

CVE-2017-2781

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially...

9.8CVSS

9.8AI Score

0.029EPSS

2017-06-22 09:29 PM
33
cve
cve

CVE-2017-2780

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially...

9.8CVSS

9.8AI Score

0.03EPSS

2017-06-22 09:29 PM
32
cve
cve

CVE-2022-43974

MatrixSSL 4.0.4 through 4.5.1 has an integer overflow in matrixSslDecodeTls13. A remote attacker might be able to send a crafted TLS Message to cause a buffer overflow and achieve remote code execution. This is fixed in...

9.8CVSS

9.6AI Score

0.011EPSS

2023-01-09 09:15 AM
28
cve
cve

CVE-2017-1000415

MatrixSSL version 3.7.2 has an incorrect UTCTime date range validation in its X.509 certificate validation process resulting in some certificates have their expiration (beginning) year extended (delayed) by 100...

5.9CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-1000417

MatrixSSL version 3.7.2 adopts a collision-prone OID comparison logic resulting in possible spoofing of OIDs (e.g. in ExtKeyUsage extension) on X.509...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2018-12439

MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical...

4.7CVSS

4.5AI Score

0.0004EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2019-16747

In MatrixSSL before 4.2.2 Open, the DTLS server can encounter an invalid pointer free (leading to memory corruption and a daemon crash) via a crafted incoming network message, a different vulnerability than...

7.5CVSS

8.5AI Score

0.014EPSS

2020-12-30 09:15 PM
42
2
cve
cve

CVE-2019-13629

MatrixSSL 4.2.1 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or a remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because crypto/pubkey/ecc_math.c scalar....

5.9CVSS

5.9AI Score

0.003EPSS

2019-10-03 02:15 PM
28
cve
cve

CVE-2019-13470

MatrixSSL before 4.2.1 has an out-of-bounds read during ASN.1...

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-09 09:15 PM
109
cve
cve

CVE-2019-10914

pubRsaDecryptSignedElementExt in MatrixSSL 4.0.1 Open, as used in Inside Secure TLS Toolkit, has a stack-based buffer overflow during X.509 certificate verification because of missing validation in psRsaDecryptPubExt in...

9.8CVSS

9.6AI Score

0.002EPSS

2019-04-08 02:29 PM
20
cve
cve

CVE-2017-2782

An integer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a length counter to overflow, leading to a controlled out of bounds copy operation. To trigger this vulnerability, a specially...

9.1CVSS

9.1AI Score

0.003EPSS

2017-06-22 09:29 PM
31
cve
cve

CVE-2016-6882

MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel...

5.9CVSS

6.3AI Score

0.003EPSS

2017-03-03 04:59 PM
17
cve
cve

CVE-2016-6883

MatrixSSL before 3.8.3 configured with RSA Cipher Suites allows remote attackers to obtain sensitive information via a Bleichenbacher variant...

5.9CVSS

6.1AI Score

0.003EPSS

2017-03-03 04:59 PM
42
cve
cve

CVE-2016-6884

TLS cipher suites with CBC mode in TLS 1.1 and 1.2 in MatrixSSL before 3.8.3 allow remote attackers to cause a denial of service (out-of-bounds read) via a crafted...

6.5CVSS

6.7AI Score

0.005EPSS

2017-03-03 04:59 PM
27
cve
cve

CVE-2016-6885

The pstm_exptmod function in MatrixSSL before 3.8.4 allows remote attackers to cause a denial of service (invalid free and crash) via a base zero value for the modular...

7.5CVSS

7.4AI Score

0.002EPSS

2017-01-13 04:59 PM
18
cve
cve

CVE-2016-6886

The pstm_reverse function in MatrixSSL before 3.8.4 allows remote attackers to cause a denial of service (invalid memory read and crash) via a (1) zero value or (2) the key's modulus for the secret key during RSA key...

7.5CVSS

7.4AI Score

0.006EPSS

2017-01-13 04:59 PM
22
cve
cve

CVE-2016-6887

The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via a CRT...

5.9CVSS

5.5AI Score

0.002EPSS

2017-01-13 04:59 PM
17
cve
cve

CVE-2016-6891

MatrixSSL before 3.8.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ASN.1 Bit Field primitive in an X.509...

7.5CVSS

8.1AI Score

0.004EPSS

2017-01-05 10:59 PM
21
cve
cve

CVE-2016-6890

Heap-based buffer overflow in MatrixSSL before 3.8.6 allows remote attackers to execute arbitrary code via a crafted Subject Alt Name in an X.509...

9.8CVSS

9.8AI Score

0.035EPSS

2017-01-05 10:59 PM
21
cve
cve

CVE-2016-6892

The x509FreeExtensions function in MatrixSSL before 3.8.6 allows remote attackers to cause a denial of service (free of unallocated memory) via a crafted X.509...

7.5CVSS

8.1AI Score

0.004EPSS

2017-01-05 10:59 PM
22