#VU6519 Out-of-bounds write in wolfSSL


Published: 2020-03-18

Vulnerability identifier: #VU6519

Vulnerability risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-2800

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
wolfSSL
Universal components / Libraries / Libraries used by multiple products

Vendor: wolfSSL

Description
The vulnerability allows a remote unauthenticated attacker execute arbitrary code or cause DoS condition.

The weakness exists due to improper parsing of X.509 certificates by wolfSSL library. A remote attacker can send specially crafted X.509 certificates, cause an out-of-bounds write by one condition in the wolfSSL_X509_NAME_get_text_by_NID function and execute arbitrary code or cause the application to crash.

Successful exploitation of the vulnerability may result in arbitrary code execution or denial of service.

Mitigation
Update to version 3.11.

Vulnerable software versions

wolfSSL: 3.10.0 - 3.10.2


External links
http://www.talosintelligence.com/reports/TALOS-2017-0293/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability