article thumbnail

UNCOVERING VULNERABILITIES IN CRYPTOGRAPHIC LIBRARIES: MAYHEM, MATRIXSSL, AND WOLFSSL

ForAllSecure

As part of a recent initiative at ForAllSecure to analyze more open source software with Mayhem, a next-generation fuzzing solution, we decided to investigate some cryptographic libraries. Why Crypto Libraries? Why look at crypto libraries? Fuzzing MatrixSSL. Moreover, it is incredibly difficult to do correctly. include "x509.h"

article thumbnail

Uncovering Vulnerabilities In Cryptographic Libraries: Mayhem, MatrixSSL, And WolfSSL (CVE-2019-13470)

ForAllSecure

As part of a recent initiative at ForAllSecure to analyze more open source software with Mayhem, a next-generation fuzzing solution, we decided to investigate some cryptographic libraries. Why Crypto Libraries? Why look at crypto libraries? Fuzzing MatrixSSL. Moreover, it is incredibly difficult to do correctly. include "x509.h"

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Uncovering Vulnerabilities In Cryptographic Libraries: Mayhem, MatrixSSL, And WolfSSL (CVE-2019-13470)

ForAllSecure

As part of a recent initiative at ForAllSecure to analyze more open source software with Mayhem, a next-generation fuzzing solution, we decided to investigate some cryptographic libraries. Why Crypto Libraries? Why look at crypto libraries? Fuzzing MatrixSSL. Moreover, it is incredibly difficult to do correctly. include "x509.h"

article thumbnail

Vulnerability Recap 4/1/24: Cisco, Fortinet & Windows Server Updates

eSecurity Planet

While most issues can be fixed through prompt patching and updating, a few remain unfixed and may require more significant changes to the security stack to block possible attacks. March 22, 2024 Emergency Out-of-Band Windows Server Security Updates Type of vulnerability (or attack): Memory leak. Upgrade versions 7.2.0 through 7.2.2

article thumbnail

INFRA:HALT flaws impact OT devices from hundreds of vendors

Security Affairs

IN FRA:HALT is a set of vulnerabilities affecting a popular TCP/IP library commonly OT devices manufactured by more than 200 vendors. NicheStack (aka InterNiche stack) is a proprietary TCP/IP stack developed originally by InterNiche Technologies and acquired by HCC Embedded in 2016. ” states the report. ” states the report.

article thumbnail

Library and Archives Canada’s journey of discovery: modernising our digital preservation infrastructure using Preservica

Preservica

On World Digital Preservation Day 2018, Sylvain Bélanger, Director General of Digital Operations and Preservation at Library and Archives Canada (LAC) discusses operating at scale, the challenges of preserving high volume born-digital content, and giving Canadians greater access to Canada’s continuing memory.

article thumbnail

Security Affairs newsletter Round 249

Security Affairs

The best news of the week with Security Affairs. CVE-2020-7247 RCE flaw in OpenSMTPD library affects many BSD and Linux distros. Hackers penetrated NEC defense business division in 2016. The post Security Affairs newsletter Round 249 appeared first on Security Affairs. A new round of the weekly newsletter arrived!