Vulnerabilities > Wolfssl

DATE CVE VULNERABILITY TITLE RISK
2019-12-25 CVE-2019-19963 Unspecified vulnerability in Wolfssl
An issue was discovered in wolfSSL before 4.3.0 in a non-default configuration where DSA is enabled.
network
wolfssl
4.3
2019-12-25 CVE-2019-19962 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Wolfssl
wolfSSL before 4.3.0 mishandles calls to wc_SignatureGenerateHash, leading to fault injection in RSA cryptography.
network
low complexity
wolfssl CWE-327
5.0
2019-12-25 CVE-2019-19960 Unspecified vulnerability in Wolfssl
In wolfSSL before 4.3.0, wc_ecc_mulmod_ex does not properly resist side-channel attacks.
network
wolfssl
4.3
2019-12-11 CVE-2019-14317 Missing Encryption of Sensitive Data vulnerability in Wolfssl
wolfSSL and wolfCrypt 4.1.0 and earlier (formerly known as CyaSSL) generate biased DSA nonces.
network
wolfssl CWE-311
4.3
2019-11-21 CVE-2014-2904 Improper Authentication vulnerability in Wolfssl
wolfssl before 3.2.0 has a server certificate that is not properly authorized for server authentication.
network
low complexity
wolfssl CWE-287
5.0
2019-11-21 CVE-2014-2902 Improper Certificate Validation vulnerability in Wolfssl
wolfssl before 3.2.0 does not properly authorize CA certificate for signing other certificates.
network
low complexity
wolfssl CWE-295
5.0
2019-11-21 CVE-2014-2901 Improper Certificate Validation vulnerability in Wolfssl
wolfssl before 3.2.0 does not properly issue certificates for a server's hostname.
network
low complexity
wolfssl CWE-295
5.0
2019-11-09 CVE-2019-18840 Out-of-bounds Write vulnerability in Wolfssl 4.1.0/4.2.0/4.2.0C
In wolfSSL 4.1.0 through 4.2.0c, there are missing sanity checks of memory accesses in parsing ASN.1 certificate data while handshaking.
network
low complexity
wolfssl CWE-787
5.0
2019-10-03 CVE-2019-13628 Information Exposure Through Discrepancy vulnerability in Wolfssl
wolfSSL and wolfCrypt 4.0.0 and earlier (when configured without --enable-fpecc, --enable-sp, or --enable-sp-math) contain a timing side channel in ECDSA signature generation.
local
high complexity
wolfssl CWE-203
1.2
2019-09-24 CVE-2019-16748 Out-of-bounds Read vulnerability in Wolfssl
In wolfSSL through 4.1.0, there is a missing sanity check of memory accesses in parsing ASN.1 certificate data while handshaking.
network
low complexity
wolfssl CWE-125
7.5