Vulnerabilities (CVE)

Filtered by vendor Matrixssl Subscribe
Filtered by product Matrixssl
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6883 1 Matrixssl 1 Matrixssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
MatrixSSL before 3.8.3 configured with RSA Cipher Suites allows remote attackers to obtain sensitive information via a Bleichenbacher variant attack.
CVE-2016-6885 1 Matrixssl 1 Matrixssl 2023-12-10 5.0 MEDIUM 7.5 HIGH
The pstm_exptmod function in MatrixSSL before 3.8.4 allows remote attackers to cause a denial of service (invalid free and crash) via a base zero value for the modular exponentiation.
CVE-2016-6892 1 Matrixssl 1 Matrixssl 2023-12-10 5.0 MEDIUM 7.5 HIGH
The x509FreeExtensions function in MatrixSSL before 3.8.6 allows remote attackers to cause a denial of service (free of unallocated memory) via a crafted X.509 certificate.
CVE-2016-6891 1 Matrixssl 1 Matrixssl 2023-12-10 5.0 MEDIUM 7.5 HIGH
MatrixSSL before 3.8.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ASN.1 Bit Field primitive in an X.509 certificate.