CVE List

CVE-2019-16748

Severe 9.8

In wolfSSL through 4.1.0, there is a missing sanity check of memory accesses in parsing ASN.1 certificate data while handshaking. Specifically, there is a one-byte heap-based buffer over-read in CheckCertSignature_ex in wolfcrypt/src/asn.c.

Published September 24, 2019.

Affected software

Get alerts for Wolfssl Wolfssl

Reference links