Vulnerabilities > Matrixssl > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-22 CVE-2023-24609 Integer Overflow or Wraparound vulnerability in multiple products
Matrix SSL 4.x through 4.6.0 and Rambus TLS Toolkit have a length-subtraction integer overflow for Client Hello Pre-Shared Key extension parsing in the TLS 1.3 server.
network
low complexity
matrixssl rambus CWE-190
7.5
2023-01-18 CVE-2022-46505 Improper Initialization vulnerability in Matrixssl
An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret data.
network
low complexity
matrixssl CWE-665
7.5
2019-07-09 CVE-2019-13470 Out-of-bounds Read vulnerability in Matrixssl
MatrixSSL before 4.2.1 has an out-of-bounds read during ASN.1 handling.
network
low complexity
matrixssl CWE-125
7.5
2019-04-08 CVE-2019-10914 Improper Certificate Validation vulnerability in Matrixssl
pubRsaDecryptSignedElementExt in MatrixSSL 4.0.1 Open, as used in Inside Secure TLS Toolkit, has a stack-based buffer overflow during X.509 certificate verification because of missing validation in psRsaDecryptPubExt in crypto/pubkey/rsa_pub.c.
network
low complexity
matrixssl CWE-295
7.5