Lucene search

K

Wolfssl Security Vulnerabilities

cve
cve

CVE-2022-25638

In wolfSSL before 5.2.0, certificate validation may be bypassed during attempted authentication by a TLS 1.3 client to a TLS 1.3 server. This occurs when the sig_algo field differs between the certificate_verify message and the certificate message.

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-24 03:15 PM
38
cve
cve

CVE-2022-25640

In wolfSSL before 5.2.0, a TLS 1.3 server cannot properly enforce a requirement for mutual authentication. A client can simply omit the certificate_verify message from the handshake, and never present a certificate.

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-24 03:15 PM
66
cve
cve

CVE-2022-34293

wolfSSL before 5.4.0 allows remote attackers to cause a denial of service via DTLS because a check for return-routability can be skipped.

7.5CVSS

7.3AI Score

0.002EPSS

2022-08-08 04:15 PM
62
3
cve
cve

CVE-2022-38152

An issue was discovered in wolfSSL before 5.5.0. When a TLS 1.3 client connects to a wolfSSL server and SSL_clear is called on its session, the server crashes with a segmentation fault. This occurs in the second session, which is created through TLS session resumption and reuses the initial struct ...

7.5CVSS

7.3AI Score

0.004EPSS

2022-08-31 05:15 PM
55
3
cve
cve

CVE-2022-38153

An issue was discovered in wolfSSL before 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable. Man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (more than 256 bytes) into a NewS...

5.9CVSS

5.6AI Score

0.003EPSS

2022-08-31 06:15 PM
42
4
cve
cve

CVE-2022-39173

In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list of...

7.5CVSS

7.5AI Score

0.004EPSS

2022-09-29 01:15 AM
60
3
cve
cve

CVE-2022-42905

In wolfSSL before 5.5.2, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS 1.3 client or network attacker can trigger a buffer over-read on the heap of 5 bytes. (WOLFSSL_CALLBACKS is only intended for debugging.)

9.1CVSS

9.3AI Score

0.003EPSS

2022-11-07 12:15 AM
82
19
cve
cve

CVE-2022-42961

An issue was discovered in wolfSSL before 5.5.0. A fault injection attack on RAM via Rowhammer leads to ECDSA key disclosure. Users performing signing operations with private ECC keys, such as in server-side TLS connections, might leak faulty ECC signatures. These signatures can be processed via an...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-15 04:15 AM
87
8
cve
cve

CVE-2023-3724

If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor a KSE (key share extension) when connecting to a malicious server, a default predictable buffer gets used for the IKM (Input Keying Material) value when generating the session master secret. Using a potentially known IKM value wh...

9.1CVSS

8.6AI Score

0.001EPSS

2023-07-17 10:15 PM
151
cve
cve

CVE-2024-1543

The side-channel protected T-Table implementation in wolfSSL up to version 5.6.5 protects against a side-channel attacker with cache-line resolution. In a controlled environment such as Intel SGX, an attacker can gain a per instruction sub-cache-line resolution allowing them to break the cache-line...

5.5CVSS

4.5AI Score

0.0004EPSS

2024-08-29 11:15 PM
29
cve
cve

CVE-2024-1545

Fault Injection vulnerability in RsaPrivateDecryption function in wolfssl/wolfcrypt/src/rsa.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose information and escalate privileges via Rowhammer fault injection to the RsaK...

8.8CVSS

7.6AI Score

0.001EPSS

2024-08-29 11:15 PM
28
cve
cve

CVE-2024-2881

Fault Injection vulnerability in wc_ed25519_sign_msg function in wolfssl/wolfcrypt/src/ed25519.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose information and escalate privileges via Rowhammer fault injection to the e...

8.8CVSS

7AI Score

0.001EPSS

2024-08-30 12:15 AM
29
cve
cve

CVE-2024-5991

In function MatchDomainName(), input param str is treated as a NULL terminated string despite being user provided and unchecked. Specifically, the function X509_check_host() takes in a pointer and length to check against, with no requirements that it be NULL terminated. If a caller was attempting t...

7.5CVSS

7AI Score

0.0005EPSS

2024-08-27 07:15 PM
30
Total number of security vulnerabilities63