CVE-2024-2881

Aug. 30, 2024, 1 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WolfSSL

  • 5.6.6

Source

facts@wolfssl.com

Tags

CVE-2024-2881 details

Published : Aug. 30, 2024, 12:15 a.m.
Last Modified : Aug. 30, 2024, 1 p.m.

Description

Fault Injection vulnerability in wc_ed25519_sign_msg function in wolfssl/wolfcrypt/src/ed25519.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose information and escalate privileges via Rowhammer fault injection to the ed25519_key structure.

CVSS Score

1 2 3 4 5 6.7 7 8 9 10

Weakness

Weakness Name Description
CWE-1256 Improper Restriction of Software Interfaces to Hardware Features The product provides software-controllable device functionality for capabilities such as power and clock management, but it does not properly limit functionality that can lead to modification of hardware memory or register bits, or the ability to observe physical side channels.

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

Base Score

6.7

Exploitability Score

1.2

Impact Score

5.5

Base Severity

MEDIUM

References

URL Source
https://github.com/wolfSSL/wolfssl/releases/tag/v5.7.0-stable facts@wolfssl.com
This website uses the NVD API, but is not approved or certified by it.