CVE-2022-39173

In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list of duplicate cipher suites to trigger the buffer overflow. In total, two Client Hellos have to be sent: one in the resumed session, and a second one as a response to a Hello Retry Request message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-120 CWE-787

Information

Published : 2022-09-29 01:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-39173

Mitre link : CVE-2022-39173

CVE.ORG link : CVE-2022-39173


JSON object : View

Products Affected

wolfssl

  • wolfssl
CWE
CWE-787

Out-of-bounds Write