Vulnerability CVE-2022-39173


Published: 2022-09-29

Description:
In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list of duplicate cipher suites to trigger the buffer overflow. In total, two Client Hellos have to be sent: one in the resumed session, and a second one as a response to a Hello Retry Request message.

See advisories in our WLB2 database:
Topic
Author
Date
High
wolfSSL Buffer Overflow
Maximilian Amman...
31.10.2022

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

 References:
https://www.wolfssl.com/docs/security-vulnerabilities/
https://github.com/wolfSSL/wolfssl/releases

Copyright 2024, cxsecurity.com

 

Back to Top