Out-of-bounds read in wolfSSL



Published: 2019-08-27 | Updated: 2022-05-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-15651
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wolfSSL
Universal components / Libraries / Libraries used by multiple products

Vendor wolfSSL

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU35591

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15651

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to one-byte heap-based buffer over-read in DecodeCertExtensions in wolfcrypt/src/asn.c because reading the ASN_BOOLEAN byte is mishandled for a crafted DER certificate in GetLength_ex. A remote attacker can perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wolfSSL: 4.1.0

External links

http://github.com/wolfSSL/wolfssl/issues/2421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###