Vulnerabilities > Matrixssl > Matrixssl > 3.8.4

DATE CVE VULNERABILITY TITLE RISK
2023-01-18 CVE-2022-46505 Improper Initialization vulnerability in Matrixssl
An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret data.
network
low complexity
matrixssl CWE-665
7.5
2020-12-30 CVE-2019-16747 Out-of-bounds Write vulnerability in Matrixssl
In MatrixSSL before 4.2.2 Open, the DTLS server can encounter an invalid pointer free (leading to memory corruption and a daemon crash) via a crafted incoming network message, a different vulnerability than CVE-2019-14431.
network
low complexity
matrixssl CWE-787
5.0
2019-10-03 CVE-2019-13629 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Matrixssl
MatrixSSL 4.2.1 and earlier contains a timing side channel in ECDSA signature generation.
network
matrixssl CWE-327
4.3
2019-07-29 CVE-2019-14431 Improper Handling of Exceptional Conditions vulnerability in Matrixssl
In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c.
network
low complexity
matrixssl CWE-755
critical
9.8
2019-07-09 CVE-2019-13470 Out-of-bounds Read vulnerability in Matrixssl
MatrixSSL before 4.2.1 has an out-of-bounds read during ASN.1 handling.
network
low complexity
matrixssl CWE-125
7.5
2019-04-08 CVE-2019-10914 Improper Certificate Validation vulnerability in Matrixssl
pubRsaDecryptSignedElementExt in MatrixSSL 4.0.1 Open, as used in Inside Secure TLS Toolkit, has a stack-based buffer overflow during X.509 certificate verification because of missing validation in psRsaDecryptPubExt in crypto/pubkey/rsa_pub.c.
network
low complexity
matrixssl CWE-295
7.5
2018-06-15 CVE-2018-12439 Information Exposure vulnerability in Matrixssl
MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP.
1.9
2017-03-03 CVE-2016-6882 Information Exposure vulnerability in Matrixssl
MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.
network
matrixssl CWE-200
4.3
2017-01-13 CVE-2016-8671 Information Exposure vulnerability in Matrixssl
The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via unspecified vectors.
network
high complexity
matrixssl CWE-200
5.9
2017-01-13 CVE-2016-6887 Information Exposure vulnerability in Matrixssl
The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via a CRT attack.
network
matrixssl CWE-200
4.3