A specially crafted x509 certificate can cause a single out of bounds byte overwrite in wolfSSL through 3.10.2 resulting in potential certificate validation vulnerabilities, denial of service and possible remote code execution. In order to trigger this vulnerability, the attacker needs to supply a malicious x509 certificate to either a server or a client application using this library.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0293 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/41984/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-05-24T14:00:00

Updated: 2022-04-19T18:22:25

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2800

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-24T14:29:00.473

Modified: 2023-01-28T02:01:52.237


Link: CVE-2017-2800

JSON object: View

cve-icon Redhat Information

No data.

CWE