Search criteria

12 vulnerabilities found for cyassl by yassl

FKIE_CVE-2014-2900

Vulnerability from fkie_nvd - Published: 2014-04-22 14:23 - Updated: 2025-04-12 10:46
Severity ?
Summary
wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate.
Impacted products
Vendor Product Version
yassl cyassl *
yassl cyassl 0.2.0
yassl cyassl 0.3.0
yassl cyassl 0.4.0
yassl cyassl 0.5.0
yassl cyassl 0.5.5
yassl cyassl 0.6.0
yassl cyassl 0.6.2
yassl cyassl 0.6.3
yassl cyassl 0.8.0
yassl cyassl 0.9.0
yassl cyassl 0.9.6
yassl cyassl 0.9.8
yassl cyassl 0.9.9
yassl cyassl 1.0.0
yassl cyassl 1.0.0
yassl cyassl 1.0.0
yassl cyassl 1.0.2
yassl cyassl 1.0.3
yassl cyassl 1.0.6
yassl cyassl 1.1.0
yassl cyassl 1.2.0
yassl cyassl 1.3.0
yassl cyassl 1.4.0
yassl cyassl 1.5.0
yassl cyassl 1.5.4
yassl cyassl 1.5.6
yassl cyassl 1.6.0
yassl cyassl 1.6.5
yassl cyassl 1.8.0
yassl cyassl 1.9.0
yassl cyassl 2.0.0
yassl cyassl 2.0.0
yassl cyassl 2.0.0
yassl cyassl 2.0.2
yassl cyassl 2.0.6
yassl cyassl 2.0.8
yassl cyassl 2.2.0
yassl cyassl 2.3.0
yassl cyassl 2.4.0
yassl cyassl 2.4.6
yassl cyassl 2.5.0
yassl cyassl 2.6.0
yassl cyassl 2.7.0
yassl cyassl 2.8.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43EF983C-ACA0-4E26-B808-8796D5C9D071",
              "versionEndIncluding": "2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6970F77-0B7F-4227-B031-66B35201AD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D060C85-52CE-41FF-AB51-F3C8A0CFDC33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92DDCE1B-7B3D-4BCD-B033-95BC96DCD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1996CD97-1BBB-445C-8B6F-636798AD9F4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68FD127-F607-4A2B-B83B-483A08C2FFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748DEB0-F86C-4F53-B0D3-6B28DF0A2EF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4635801-99A7-4238-95DF-0AA1C0B1BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "384CD9F4-33EC-418E-8909-C3ECBB0737C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B332FFD-4835-45E6-9069-57B501EC4651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFA7ADE-FA33-45E9-96A3-C0E82A1BDF13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDC1C5C-B063-4DEB-81C5-F8DC518229FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3820BA-1704-4899-B11B-A56AC00FE487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCF22C4-E041-424B-8104-EDBDDDC77273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3CF12A65-63C8-4F82-AC1A-FE41AFB6B98F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C785F3E1-C6B3-4B76-A308-AC4767EE213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "5B212316-6230-4BFF-B5A7-63DAAACEEF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF9E1CDC-57A2-4BD7-861A-F46315349E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E085FD-96FE-4591-BE50-9B2E727C7D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9562045-4573-41EC-9149-377D499692FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1320950-29A1-45C5-871B-AA044A68CDAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FA32D-69F7-465F-920E-A1D1FB6DCF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F0E1EA-B153-4959-81D9-A6DEA402B0BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9932DB-7D16-4BC1-B338-A42B3F47BBDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B89227-901E-4F9C-851E-F787C1CBD744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "448901F6-FED1-48B4-AE10-557570554B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B446A763-0DCB-4C9B-A683-E5FC80945C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08904C20-0425-4A5A-9B12-47D9B1A27F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0614F49E-E9B5-4B3A-9575-8E943DCC750A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8B36069-F7A2-40A6-987C-5DCA884E2CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE627446-DDB8-429E-B539-9FF67418EB52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F5B57070-B024-453E-AB8B-1797D72933A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E9625838-A53A-46FE-A95B-8BEE28F9CED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4C2C9248-EAC4-481C-8AC0-668E53CF3AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E6617-7146-4D75-8741-B263E16D9C2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FDEBE9-8441-4E23-B3B6-175CFC2B9DB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0D1B2B2-8E68-4D53-81A5-8EAF6F4E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0D0527-49F3-4A40-8ADD-706330B9633B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "257B509F-9B63-4CCF-9C02-6DE8EA46260A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BC198C-7C69-4536-B748-22A4C82937CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "168B38AA-E857-4D74-ADC0-02C77E23476E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0736B9C1-07D2-4B42-B5AB-CF800E7D20D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E277020A-8882-4949-A966-64B605035A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC8027DC-DCB1-4875-9502-19C8B1AB1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "94FDFB0B-ECEC-4F4C-89BD-7CE11826C91A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate."
    },
    {
      "lang": "es",
      "value": "wolfSSL CyaSSL anterior a 2.9.4 no valida debidamente certificados X.509 con extensiones cr\u00edticas desconocidas, lo que permite a atacantes man-in-the-middle falsificar servidores a trav\u00e9s de certificado X.509 manipulado."
    }
  ],
  "id": "CVE-2014-2900",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-22T14:23:36.317",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2014/q2/126"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2014/q2/130"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/57743"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/66780"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.gentoo.org/glsa/201612-53"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2014/q2/126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2014/q2/130"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/57743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201612-53"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2014-2899

Vulnerability from fkie_nvd - Published: 2014-04-22 14:23 - Updated: 2025-04-12 10:46
Severity ?
Summary
wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found.
Impacted products
Vendor Product Version
yassl cyassl *
yassl cyassl 0.2.0
yassl cyassl 0.3.0
yassl cyassl 0.4.0
yassl cyassl 0.5.0
yassl cyassl 0.5.5
yassl cyassl 0.6.0
yassl cyassl 0.6.2
yassl cyassl 0.6.3
yassl cyassl 0.8.0
yassl cyassl 0.9.0
yassl cyassl 0.9.6
yassl cyassl 0.9.8
yassl cyassl 0.9.9
yassl cyassl 1.0.0
yassl cyassl 1.0.0
yassl cyassl 1.0.0
yassl cyassl 1.0.2
yassl cyassl 1.0.3
yassl cyassl 1.0.6
yassl cyassl 1.1.0
yassl cyassl 1.2.0
yassl cyassl 1.3.0
yassl cyassl 1.4.0
yassl cyassl 1.5.0
yassl cyassl 1.5.4
yassl cyassl 1.5.6
yassl cyassl 1.6.0
yassl cyassl 1.6.5
yassl cyassl 1.8.0
yassl cyassl 1.9.0
yassl cyassl 2.0.0
yassl cyassl 2.0.0
yassl cyassl 2.0.0
yassl cyassl 2.0.2
yassl cyassl 2.0.6
yassl cyassl 2.0.8
yassl cyassl 2.2.0
yassl cyassl 2.3.0
yassl cyassl 2.4.0
yassl cyassl 2.4.6
yassl cyassl 2.5.0
yassl cyassl 2.6.0
yassl cyassl 2.7.0
yassl cyassl 2.8.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43EF983C-ACA0-4E26-B808-8796D5C9D071",
              "versionEndIncluding": "2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6970F77-0B7F-4227-B031-66B35201AD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D060C85-52CE-41FF-AB51-F3C8A0CFDC33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92DDCE1B-7B3D-4BCD-B033-95BC96DCD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1996CD97-1BBB-445C-8B6F-636798AD9F4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68FD127-F607-4A2B-B83B-483A08C2FFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748DEB0-F86C-4F53-B0D3-6B28DF0A2EF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4635801-99A7-4238-95DF-0AA1C0B1BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "384CD9F4-33EC-418E-8909-C3ECBB0737C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B332FFD-4835-45E6-9069-57B501EC4651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFA7ADE-FA33-45E9-96A3-C0E82A1BDF13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDC1C5C-B063-4DEB-81C5-F8DC518229FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3820BA-1704-4899-B11B-A56AC00FE487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCF22C4-E041-424B-8104-EDBDDDC77273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3CF12A65-63C8-4F82-AC1A-FE41AFB6B98F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C785F3E1-C6B3-4B76-A308-AC4767EE213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "5B212316-6230-4BFF-B5A7-63DAAACEEF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF9E1CDC-57A2-4BD7-861A-F46315349E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E085FD-96FE-4591-BE50-9B2E727C7D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9562045-4573-41EC-9149-377D499692FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1320950-29A1-45C5-871B-AA044A68CDAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FA32D-69F7-465F-920E-A1D1FB6DCF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F0E1EA-B153-4959-81D9-A6DEA402B0BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9932DB-7D16-4BC1-B338-A42B3F47BBDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B89227-901E-4F9C-851E-F787C1CBD744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "448901F6-FED1-48B4-AE10-557570554B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B446A763-0DCB-4C9B-A683-E5FC80945C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08904C20-0425-4A5A-9B12-47D9B1A27F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0614F49E-E9B5-4B3A-9575-8E943DCC750A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8B36069-F7A2-40A6-987C-5DCA884E2CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE627446-DDB8-429E-B539-9FF67418EB52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F5B57070-B024-453E-AB8B-1797D72933A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E9625838-A53A-46FE-A95B-8BEE28F9CED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4C2C9248-EAC4-481C-8AC0-668E53CF3AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E6617-7146-4D75-8741-B263E16D9C2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FDEBE9-8441-4E23-B3B6-175CFC2B9DB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0D1B2B2-8E68-4D53-81A5-8EAF6F4E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0D0527-49F3-4A40-8ADD-706330B9633B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "257B509F-9B63-4CCF-9C02-6DE8EA46260A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BC198C-7C69-4536-B748-22A4C82937CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "168B38AA-E857-4D74-ADC0-02C77E23476E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0736B9C1-07D2-4B42-B5AB-CF800E7D20D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E277020A-8882-4949-A966-64B605035A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC8027DC-DCB1-4875-9502-19C8B1AB1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "94FDFB0B-ECEC-4F4C-89BD-7CE11826C91A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found."
    },
    {
      "lang": "es",
      "value": "wolfSSL CyaSSL anterior a 2.9.4 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo) a trav\u00e9s de (1) una solicitud para el certificado de par cuando sucede un fallo de an\u00e1lisis sint\u00e1ctico de certificado o (2) un mensaje client_key_exchange cuando la clave ef\u00edmera no se encuentra."
    }
  ],
  "id": "CVE-2014-2899",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-22T14:23:36.317",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2014/q2/126"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2014/q2/130"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/57743"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/66780"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.gentoo.org/glsa/201612-53"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2014/q2/126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2014/q2/130"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/57743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201612-53"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2013-1623

Vulnerability from fkie_nvd - Published: 2013-02-08 19:55 - Updated: 2025-04-11 00:51
Severity ?
Summary
The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
Impacted products
Vendor Product Version
yassl cyassl *
yassl cyassl 0.2.0
yassl cyassl 0.3.0
yassl cyassl 0.4.0
yassl cyassl 0.5.0
yassl cyassl 0.5.5
yassl cyassl 0.6.0
yassl cyassl 0.6.2
yassl cyassl 0.6.3
yassl cyassl 0.8.0
yassl cyassl 0.9.0
yassl cyassl 0.9.6
yassl cyassl 0.9.8
yassl cyassl 0.9.9
yassl cyassl 1.0.0
yassl cyassl 1.0.0
yassl cyassl 1.0.0
yassl cyassl 1.0.2
yassl cyassl 1.0.3
yassl cyassl 1.0.6
yassl cyassl 1.1.0
yassl cyassl 1.2.0
yassl cyassl 1.3.0
yassl cyassl 1.4.0
yassl cyassl 1.5.0
yassl cyassl 1.5.4
yassl cyassl 1.5.6
yassl cyassl 1.6.0
yassl cyassl 1.6.5
yassl cyassl 1.8.0
yassl cyassl 1.9.0
yassl cyassl 2.0.0
yassl cyassl 2.0.0
yassl cyassl 2.0.0
yassl cyassl 2.0.2
yassl cyassl 2.0.6
yassl cyassl 2.0.8
yassl cyassl 2.2.0
yassl cyassl 2.3.0
yassl cyassl 2.4.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB585EB0-0215-415A-978B-73AF608136FB",
              "versionEndIncluding": "2.4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6970F77-0B7F-4227-B031-66B35201AD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D060C85-52CE-41FF-AB51-F3C8A0CFDC33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92DDCE1B-7B3D-4BCD-B033-95BC96DCD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1996CD97-1BBB-445C-8B6F-636798AD9F4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68FD127-F607-4A2B-B83B-483A08C2FFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748DEB0-F86C-4F53-B0D3-6B28DF0A2EF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4635801-99A7-4238-95DF-0AA1C0B1BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "384CD9F4-33EC-418E-8909-C3ECBB0737C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B332FFD-4835-45E6-9069-57B501EC4651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFA7ADE-FA33-45E9-96A3-C0E82A1BDF13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDC1C5C-B063-4DEB-81C5-F8DC518229FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3820BA-1704-4899-B11B-A56AC00FE487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCF22C4-E041-424B-8104-EDBDDDC77273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3CF12A65-63C8-4F82-AC1A-FE41AFB6B98F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C785F3E1-C6B3-4B76-A308-AC4767EE213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "5B212316-6230-4BFF-B5A7-63DAAACEEF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF9E1CDC-57A2-4BD7-861A-F46315349E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E085FD-96FE-4591-BE50-9B2E727C7D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9562045-4573-41EC-9149-377D499692FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1320950-29A1-45C5-871B-AA044A68CDAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FA32D-69F7-465F-920E-A1D1FB6DCF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F0E1EA-B153-4959-81D9-A6DEA402B0BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9932DB-7D16-4BC1-B338-A42B3F47BBDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B89227-901E-4F9C-851E-F787C1CBD744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "448901F6-FED1-48B4-AE10-557570554B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B446A763-0DCB-4C9B-A683-E5FC80945C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08904C20-0425-4A5A-9B12-47D9B1A27F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0614F49E-E9B5-4B3A-9575-8E943DCC750A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8B36069-F7A2-40A6-987C-5DCA884E2CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE627446-DDB8-429E-B539-9FF67418EB52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F5B57070-B024-453E-AB8B-1797D72933A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E9625838-A53A-46FE-A95B-8BEE28F9CED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4C2C9248-EAC4-481C-8AC0-668E53CF3AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E6617-7146-4D75-8741-B263E16D9C2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FDEBE9-8441-4E23-B3B6-175CFC2B9DB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0D1B2B2-8E68-4D53-81A5-8EAF6F4E7FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0D0527-49F3-4A40-8ADD-706330B9633B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "257B509F-9B63-4CCF-9C02-6DE8EA46260A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BC198C-7C69-4536-B748-22A4C82937CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169."
    },
    {
      "lang": "es",
      "value": "Las implementaciones de TLS y DTLS de wolfSSL CyaSSL antes de v2.5.0 no cosnidera el tiempo de canal lateral ataques a una operaci\u00f3n de comprobaci\u00f3n de incumplimiento de MAC durante el proceso de relleno CBC malformado, lo que permite a atacantes remotos para realizar ataques distintivos y los ataques de recuperaci\u00f3n de texto plano-a trav\u00e9s de estad\u00edstica an\u00e1lisis de los datos de tiempo de los paquetes hechos a mano, una cuesti\u00f3n relacionada con CVE-2013-0169."
    }
  ],
  "id": "CVE-2013-1623",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-02-08T19:55:01.407",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/53372"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/53372"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2012-1558

Vulnerability from fkie_nvd - Published: 2012-03-12 19:55 - Updated: 2025-04-11 00:51

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DCD3827-45AB-443B-A569-A516115F2BDD",
              "versionEndIncluding": "2.0.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6970F77-0B7F-4227-B031-66B35201AD0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D060C85-52CE-41FF-AB51-F3C8A0CFDC33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92DDCE1B-7B3D-4BCD-B033-95BC96DCD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1996CD97-1BBB-445C-8B6F-636798AD9F4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68FD127-F607-4A2B-B83B-483A08C2FFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748DEB0-F86C-4F53-B0D3-6B28DF0A2EF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4635801-99A7-4238-95DF-0AA1C0B1BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "384CD9F4-33EC-418E-8909-C3ECBB0737C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B332FFD-4835-45E6-9069-57B501EC4651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFA7ADE-FA33-45E9-96A3-C0E82A1BDF13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDC1C5C-B063-4DEB-81C5-F8DC518229FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3820BA-1704-4899-B11B-A56AC00FE487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCF22C4-E041-424B-8104-EDBDDDC77273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3CF12A65-63C8-4F82-AC1A-FE41AFB6B98F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C785F3E1-C6B3-4B76-A308-AC4767EE213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "5B212316-6230-4BFF-B5A7-63DAAACEEF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF9E1CDC-57A2-4BD7-861A-F46315349E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E085FD-96FE-4591-BE50-9B2E727C7D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9562045-4573-41EC-9149-377D499692FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1320950-29A1-45C5-871B-AA044A68CDAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FA32D-69F7-465F-920E-A1D1FB6DCF24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F0E1EA-B153-4959-81D9-A6DEA402B0BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9932DB-7D16-4BC1-B338-A42B3F47BBDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B89227-901E-4F9C-851E-F787C1CBD744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "448901F6-FED1-48B4-AE10-557570554B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B446A763-0DCB-4C9B-A683-E5FC80945C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08904C20-0425-4A5A-9B12-47D9B1A27F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0614F49E-E9B5-4B3A-9575-8E943DCC750A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8B36069-F7A2-40A6-987C-5DCA884E2CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE627446-DDB8-429E-B539-9FF67418EB52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F5B57070-B024-453E-AB8B-1797D72933A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E9625838-A53A-46FE-A95B-8BEE28F9CED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4C2C9248-EAC4-481C-8AC0-668E53CF3AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yassl:cyassl:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E6617-7146-4D75-8741-B263E16D9C2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate."
    },
    {
      "lang": "es",
      "value": "yaSSL CyaSSL anteriores a 2.0.8 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (resoluci\u00f3n de puntero NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un certificado X.509 modificado."
    }
  ],
  "id": "CVE-2012-1558",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-12T19:55:01.480",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48634"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52828"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48634"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52828"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2014-2900 (GCVE-0-2014-2900)

Vulnerability from cvelistv5 – Published: 2014-04-22 14:00 – Updated: 2024-08-06 10:28
VLAI?
Summary
wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/… x_refsource_CONFIRM
http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html x_refsource_CONFIRM
https://security.gentoo.org/glsa/201612-53 vendor-advisoryx_refsource_GENTOO
http://seclists.org/oss-sec/2014/q2/126 mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/66780 vdb-entryx_refsource_BID
http://seclists.org/oss-sec/2014/q2/130 mailing-listx_refsource_MLIST
http://secunia.com/advisories/57743 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:28:46.282Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
          },
          {
            "name": "GLSA-201612-53",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201612-53"
          },
          {
            "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/126"
          },
          {
            "name": "66780",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66780"
          },
          {
            "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/130"
          },
          {
            "name": "57743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57743"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
        },
        {
          "name": "GLSA-201612-53",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201612-53"
        },
        {
          "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/126"
        },
        {
          "name": "66780",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66780"
        },
        {
          "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/130"
        },
        {
          "name": "57743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57743"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2900",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
            },
            {
              "name": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
            },
            {
              "name": "GLSA-201612-53",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201612-53"
            },
            {
              "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/126"
            },
            {
              "name": "66780",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66780"
            },
            {
              "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/130"
            },
            {
              "name": "57743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57743"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2900",
    "datePublished": "2014-04-22T14:00:00",
    "dateReserved": "2014-04-18T00:00:00",
    "dateUpdated": "2024-08-06T10:28:46.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-2899 (GCVE-0-2014-2899)

Vulnerability from cvelistv5 – Published: 2014-04-22 14:00 – Updated: 2024-08-06 10:28
VLAI?
Summary
wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/… x_refsource_CONFIRM
http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html x_refsource_CONFIRM
https://security.gentoo.org/glsa/201612-53 vendor-advisoryx_refsource_GENTOO
http://seclists.org/oss-sec/2014/q2/126 mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/66780 vdb-entryx_refsource_BID
http://seclists.org/oss-sec/2014/q2/130 mailing-listx_refsource_MLIST
http://secunia.com/advisories/57743 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:28:46.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
          },
          {
            "name": "GLSA-201612-53",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201612-53"
          },
          {
            "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/126"
          },
          {
            "name": "66780",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66780"
          },
          {
            "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/130"
          },
          {
            "name": "57743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57743"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
        },
        {
          "name": "GLSA-201612-53",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201612-53"
        },
        {
          "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/126"
        },
        {
          "name": "66780",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66780"
        },
        {
          "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/130"
        },
        {
          "name": "57743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57743"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2899",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
            },
            {
              "name": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
            },
            {
              "name": "GLSA-201612-53",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201612-53"
            },
            {
              "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/126"
            },
            {
              "name": "66780",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66780"
            },
            {
              "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/130"
            },
            {
              "name": "57743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57743"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2899",
    "datePublished": "2014-04-22T14:00:00",
    "dateReserved": "2014-04-18T00:00:00",
    "dateUpdated": "2024-08-06T10:28:46.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1623 (GCVE-0-2013-1623)

Vulnerability from cvelistv5 – Published: 2013-02-08 19:00 – Updated: 2024-08-06 15:04
VLAI?
Summary
The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:04:49.361Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
          },
          {
            "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
          },
          {
            "name": "53372",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53372"
          },
          {
            "name": "GLSA-201308-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-10T22:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
        },
        {
          "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
        },
        {
          "name": "53372",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53372"
        },
        {
          "name": "GLSA-201308-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-1623",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
              "refsource": "MISC",
              "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
            },
            {
              "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
            },
            {
              "name": "53372",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53372"
            },
            {
              "name": "GLSA-201308-06",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
            },
            {
              "name": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html",
              "refsource": "CONFIRM",
              "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-1623",
    "datePublished": "2013-02-08T19:00:00",
    "dateReserved": "2013-02-05T00:00:00",
    "dateUpdated": "2024-08-06T15:04:49.361Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1558 (GCVE-0-2012-1558)

Vulnerability from cvelistv5 – Published: 2012-03-12 19:00 – Updated: 2024-08-06 19:01
VLAI?
Summary
yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:02.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "48634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48634"
          },
          {
            "name": "cyassl-x509-dos(74095)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
          },
          {
            "name": "52828",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52828"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "48634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48634"
        },
        {
          "name": "cyassl-x509-dos(74095)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
        },
        {
          "name": "52828",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52828"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1558",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "48634",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48634"
            },
            {
              "name": "cyassl-x509-dos(74095)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
            },
            {
              "name": "52828",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52828"
            },
            {
              "name": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1558",
    "datePublished": "2012-03-12T19:00:00",
    "dateReserved": "2012-03-12T00:00:00",
    "dateUpdated": "2024-08-06T19:01:02.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-2900 (GCVE-0-2014-2900)

Vulnerability from nvd – Published: 2014-04-22 14:00 – Updated: 2024-08-06 10:28
VLAI?
Summary
wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/… x_refsource_CONFIRM
http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html x_refsource_CONFIRM
https://security.gentoo.org/glsa/201612-53 vendor-advisoryx_refsource_GENTOO
http://seclists.org/oss-sec/2014/q2/126 mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/66780 vdb-entryx_refsource_BID
http://seclists.org/oss-sec/2014/q2/130 mailing-listx_refsource_MLIST
http://secunia.com/advisories/57743 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:28:46.282Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
          },
          {
            "name": "GLSA-201612-53",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201612-53"
          },
          {
            "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/126"
          },
          {
            "name": "66780",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66780"
          },
          {
            "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/130"
          },
          {
            "name": "57743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57743"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
        },
        {
          "name": "GLSA-201612-53",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201612-53"
        },
        {
          "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/126"
        },
        {
          "name": "66780",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66780"
        },
        {
          "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/130"
        },
        {
          "name": "57743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57743"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2900",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "wolfSSL CyaSSL before 2.9.4 does not properly validate X.509 certificates with unknown critical extensions, which allows man-in-the-middle attackers to spoof servers via crafted X.509 certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
            },
            {
              "name": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
            },
            {
              "name": "GLSA-201612-53",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201612-53"
            },
            {
              "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/126"
            },
            {
              "name": "66780",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66780"
            },
            {
              "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/130"
            },
            {
              "name": "57743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57743"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2900",
    "datePublished": "2014-04-22T14:00:00",
    "dateReserved": "2014-04-18T00:00:00",
    "dateUpdated": "2024-08-06T10:28:46.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-2899 (GCVE-0-2014-2899)

Vulnerability from nvd – Published: 2014-04-22 14:00 – Updated: 2024-08-06 10:28
VLAI?
Summary
wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/… x_refsource_CONFIRM
http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html x_refsource_CONFIRM
https://security.gentoo.org/glsa/201612-53 vendor-advisoryx_refsource_GENTOO
http://seclists.org/oss-sec/2014/q2/126 mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/66780 vdb-entryx_refsource_BID
http://seclists.org/oss-sec/2014/q2/130 mailing-listx_refsource_MLIST
http://secunia.com/advisories/57743 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:28:46.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
          },
          {
            "name": "GLSA-201612-53",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201612-53"
          },
          {
            "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/126"
          },
          {
            "name": "66780",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66780"
          },
          {
            "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q2/130"
          },
          {
            "name": "57743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57743"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
        },
        {
          "name": "GLSA-201612-53",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201612-53"
        },
        {
          "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/126"
        },
        {
          "name": "66780",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66780"
        },
        {
          "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q2/130"
        },
        {
          "name": "57743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57743"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-2899",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "wolfSSL CyaSSL before 2.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a request for the peer certificate when a certificate parsing failure occurs or (2) a client_key_exchange message when the ephemeral key is not found."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html"
            },
            {
              "name": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.wolfssl.com/yaSSL/Docs-cyassl-changelog.html"
            },
            {
              "name": "GLSA-201612-53",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201612-53"
            },
            {
              "name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/126"
            },
            {
              "name": "66780",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66780"
            },
            {
              "name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q2/130"
            },
            {
              "name": "57743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57743"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-2899",
    "datePublished": "2014-04-22T14:00:00",
    "dateReserved": "2014-04-18T00:00:00",
    "dateUpdated": "2024-08-06T10:28:46.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1623 (GCVE-0-2013-1623)

Vulnerability from nvd – Published: 2013-02-08 19:00 – Updated: 2024-08-06 15:04
VLAI?
Summary
The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:04:49.361Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
          },
          {
            "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
          },
          {
            "name": "53372",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53372"
          },
          {
            "name": "GLSA-201308-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-10T22:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
        },
        {
          "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
        },
        {
          "name": "53372",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53372"
        },
        {
          "name": "GLSA-201308-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-1623",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TLS and DTLS implementations in wolfSSL CyaSSL before 2.5.0 do not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
              "refsource": "MISC",
              "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
            },
            {
              "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2013/02/05/24"
            },
            {
              "name": "53372",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53372"
            },
            {
              "name": "GLSA-201308-06",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
            },
            {
              "name": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html",
              "refsource": "CONFIRM",
              "url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-1623",
    "datePublished": "2013-02-08T19:00:00",
    "dateReserved": "2013-02-05T00:00:00",
    "dateUpdated": "2024-08-06T15:04:49.361Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1558 (GCVE-0-2012-1558)

Vulnerability from nvd – Published: 2012-03-12 19:00 – Updated: 2024-08-06 19:01
VLAI?
Summary
yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:02.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "48634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48634"
          },
          {
            "name": "cyassl-x509-dos(74095)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
          },
          {
            "name": "52828",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52828"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "48634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48634"
        },
        {
          "name": "cyassl-x509-dos(74095)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
        },
        {
          "name": "52828",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52828"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1558",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "48634",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48634"
            },
            {
              "name": "cyassl-x509-dos(74095)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74095"
            },
            {
              "name": "52828",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52828"
            },
            {
              "name": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.yassl.com/yaSSL/Docs-cyassl-changelog.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1558",
    "datePublished": "2012-03-12T19:00:00",
    "dateReserved": "2012-03-12T00:00:00",
    "dateUpdated": "2024-08-06T19:01:02.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}