CVE-2017-2800

A specially crafted x509 certificate can cause a single out of bounds byte overwrite in wolfSSL through 3.10.2 resulting in potential certificate validation vulnerabilities, denial of service and possible remote code execution. In order to trigger this vulnerability, the attacker needs to supply a malicious x509 certificate to either a server or a client application using this library.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0293 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/41984/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

History

28 Jan 2023, 02:01

Type Values Removed Values Added
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41984/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41984/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2017-05-24 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2800

Mitre link : CVE-2017-2800

CVE.ORG link : CVE-2017-2800


JSON object : View

Products Affected

wolfssl

  • wolfssl
CWE
CWE-295

Improper Certificate Validation