// For flags

CVE-2019-16748

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In wolfSSL through 4.1.0, there is a missing sanity check of memory accesses in parsing ASN.1 certificate data while handshaking. Specifically, there is a one-byte heap-based buffer over-read in CheckCertSignature_ex in wolfcrypt/src/asn.c.

En wolfSSL versiones hasta 4.1.0, se presenta una falta de comprobación de saneamiento de los accesos a la memoria en el análisis de los datos del certificado ASN.1 durante el protocolo de negociación (handshaking). Específicamente, se presenta una lectura excesiva de búfer en la región heap de la memoria de un byte en la función CheckCertSignature_ex en el archivo wolfcrypt/src/asn.c.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-24 CVE Reserved
  • 2019-09-24 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
CAPEC
References (1)
URL Tag Source
https://github.com/wolfSSL/wolfssl/issues/2459 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wolfssl
Search vendor "Wolfssl"
Wolfssl
Search vendor "Wolfssl" for product "Wolfssl"
<= 4.1.0
Search vendor "Wolfssl" for product "Wolfssl" and version " <= 4.1.0"
-
Affected