CVE-2019-16748

In wolfSSL through 4.1.0, there is a missing sanity check of memory accesses in parsing ASN.1 certificate data while handshaking. Specifically, there is a one-byte heap-based buffer over-read in CheckCertSignature_ex in wolfcrypt/src/asn.c.
References
Link Resource
https://github.com/wolfSSL/wolfssl/issues/2459 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

Information

Published : 2019-09-24 01:15

Updated : 2019-09-24 02:50


NVD link : CVE-2019-16748

Mitre link : CVE-2019-16748

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read