Vulnerabilities (CVE)

Filtered by vendor Matrixssl Subscribe
Filtered by product Matrixssl
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24609 2 Matrixssl, Rambus 2 Matrixssl, Tls Toolkit 2024-01-03 N/A 7.5 HIGH
Matrix SSL 4.x through 4.6.0 and Rambus TLS Toolkit have a length-subtraction integer overflow for Client Hello Pre-Shared Key extension parsing in the TLS 1.3 server. An attacked device calculates an SHA-2 hash over at least 65 KB (in RAM). With a large number of crafted TLS messages, the CPU becomes heavily loaded. This occurs in tls13VerifyBinder and tls13TranscriptHashUpdate.
CVE-2022-43974 1 Matrixssl 1 Matrixssl 2023-12-10 N/A 9.8 CRITICAL
MatrixSSL 4.0.4 through 4.5.1 has an integer overflow in matrixSslDecodeTls13. A remote attacker might be able to send a crafted TLS Message to cause a buffer overflow and achieve remote code execution. This is fixed in 4.6.0.
CVE-2022-46505 1 Matrixssl 1 Matrixssl 2023-12-10 N/A 7.5 HIGH
An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret data.
CVE-2019-16747 1 Matrixssl 1 Matrixssl 2023-12-10 5.0 MEDIUM 7.5 HIGH
In MatrixSSL before 4.2.2 Open, the DTLS server can encounter an invalid pointer free (leading to memory corruption and a daemon crash) via a crafted incoming network message, a different vulnerability than CVE-2019-14431.
CVE-2019-13629 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
MatrixSSL 4.2.1 and earlier contains a timing side channel in ECDSA signature generation. This allows a local or a remote attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because crypto/pubkey/ecc_math.c scalar multiplication leaks the bit length of the scalar.
CVE-2019-10914 1 Matrixssl 1 Matrixssl 2023-12-10 7.5 HIGH 9.8 CRITICAL
pubRsaDecryptSignedElementExt in MatrixSSL 4.0.1 Open, as used in Inside Secure TLS Toolkit, has a stack-based buffer overflow during X.509 certificate verification because of missing validation in psRsaDecryptPubExt in crypto/pubkey/rsa_pub.c.
CVE-2019-14431 1 Matrixssl 1 Matrixssl 2023-12-10 7.5 HIGH 9.8 CRITICAL
In MatrixSSL 3.8.3 Open through 4.2.1 Open, the DTLS server mishandles incoming network messages leading to a heap-based buffer overflow of up to 256 bytes and possible Remote Code Execution in parseSSLHandshake in sslDecode.c. During processing of a crafted packet, the server mishandles the fragment length value provided in the DTLS message.
CVE-2019-13470 1 Matrixssl 1 Matrixssl 2023-12-10 7.5 HIGH 9.8 CRITICAL
MatrixSSL before 4.2.1 has an out-of-bounds read during ASN.1 handling.
CVE-2018-12439 1 Matrixssl 1 Matrixssl 2023-12-10 1.9 LOW 4.7 MEDIUM
MatrixSSL through 3.9.5 Open allows a memory-cache side-channel attack on ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.
CVE-2017-1000417 1 Matrixssl 1 Matrixssl 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
MatrixSSL version 3.7.2 adopts a collision-prone OID comparison logic resulting in possible spoofing of OIDs (e.g. in ExtKeyUsage extension) on X.509 certificates.
CVE-2017-2781 1 Matrixssl 1 Matrixssl 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection.
CVE-2017-2780 1 Matrixssl 1 Matrixssl 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection.
CVE-2017-2782 1 Matrixssl 1 Matrixssl 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An integer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a length counter to overflow, leading to a controlled out of bounds copy operation. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection
CVE-2017-1000415 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
MatrixSSL version 3.7.2 has an incorrect UTCTime date range validation in its X.509 certificate validation process resulting in some certificates have their expiration (beginning) year extended (delayed) by 100 years.
CVE-2016-6890 1 Matrixssl 1 Matrixssl 2023-12-10 10.0 HIGH 9.8 CRITICAL
Heap-based buffer overflow in MatrixSSL before 3.8.6 allows remote attackers to execute arbitrary code via a crafted Subject Alt Name in an X.509 certificate.
CVE-2016-6884 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
TLS cipher suites with CBC mode in TLS 1.1 and 1.2 in MatrixSSL before 3.8.3 allow remote attackers to cause a denial of service (out-of-bounds read) via a crafted message.
CVE-2016-6882 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is supported, makes it easier for remote attackers to obtain RSA private key information by conducting a Lenstra side-channel attack.
CVE-2016-6887 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via a CRT attack.
CVE-2016-8671 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via unspecified vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6887.
CVE-2016-6886 1 Matrixssl 1 Matrixssl 2023-12-10 5.0 MEDIUM 7.5 HIGH
The pstm_reverse function in MatrixSSL before 3.8.4 allows remote attackers to cause a denial of service (invalid memory read and crash) via a (1) zero value or (2) the key's modulus for the secret key during RSA key exchange.