CVE-2017-2800

A specially crafted x509 certificate can cause a single out of bounds byte overwrite in wolfSSL through 3.10.2 resulting in potential certificate validation vulnerabilities, denial of service and possible remote code execution. In order to trigger this vulnerability, the attacker needs to supply a malicious x509 certificate to either a server or a client application using this library.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0293 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/41984/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

Information

Published : 2017-05-24 07:29

Updated : 2023-01-27 18:01


NVD link : CVE-2017-2800

Mitre link : CVE-2017-2800


JSON object : View

CWE
CWE-295

Improper Certificate Validation

Advertisement

dedicated server usa

Products Affected

wolfssl

  • wolfssl