logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-2800

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-2800

Description:
A specially crafted x509 certificate can cause a single out of bounds byte overwrite in wolfSSL through 3.10.2 resulting in potential certificate validation vulnerabilities, denial of service and possible remote code execution. In order to trigger this vulnerability, the attacker needs to supply a malicious x509 certificate to either a server or a client application using this library.
Last updated date:
01/28/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/16/2017
Reference url to background

https://talosintelligence.com/vulnerability_reports/TALOS-2017-0293

Type:
exploit
Confidence:
HIGH
Date of publishing:
01/28/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy