Multiple vulnerabilities in wolfSSL



Published: 2021-12-29
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-20
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wolfSSL
Universal components / Libraries / Libraries used by multiple products

Vendor wolfSSL

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU59102

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to processing hello packets of the incorrect side in wolfSSL client. A remote attacker with ability to perform MitM attack can cause denial of service. this affects connections using TLS v1.2 or lesser protocol.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

wolfSSL: 4.0 - 5.0.0

External links

http://github.com/wolfSSL/wolfssl/releases/tag/v5.1.0-stable


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU59103

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to a client side session resumption issue in wolfSSL, when the session resumption cache has been filled up. A remote attacker can hijack session resumption and perform MitM attack against a wolfSSL client or a proxy server that is using wolfSSL to verifying peers.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

wolfSSL: 4.0 - 5.0.0

External links

http://github.com/wolfSSL/wolfssl/releases/tag/v5.1.0-stable


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###