CWE
310 200
Advisory Published
Updated

CVE-2018-16870: Infoleak

First published: Thu Jan 03 2019(Updated: )

It was found that wolfssl before 3.15.7 is vulnerable to a new variant of the Bleichenbacher attack to perform downgrade attacks against TLS. This may lead to leakage of sensible data.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Wolfssl Wolfssl<3.15.7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-16870?

    CVE-2018-16870 is a vulnerability found in the wolfssl library that allows for a variant of the Bleichenbacher attack, leading to downgrade attacks against TLS and possible leakage of sensitive data.

  • What software versions are affected by CVE-2018-16870?

    wolfssl versions up to and excluding 3.15.7 are affected by CVE-2018-16870.

  • What is the severity of CVE-2018-16870?

    CVE-2018-16870 has a severity rating of medium with a score of 5.9.

  • How can I fix CVE-2018-16870?

    To fix CVE-2018-16870, update wolfssl to version 3.15.7 or later.

  • Where can I find more information about CVE-2018-16870?

    You can find more information about CVE-2018-16870 at the following references: http://cat.eyalro.net/ and https://github.com/wolfSSL/wolfssl/pull/1950

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203