CVE-2022-39173

In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list of duplicate cipher suites to trigger the buffer overflow. In total, two Client Hellos have to be sent: one in the resumed session, and a second one as a response to a Hello Retry Request message.
Configurations

Configuration 1

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

Information

Published : 2022-09-29 01:15

Updated : 2023-02-15 10:15


NVD link : CVE-2022-39173

Mitre link : CVE-2022-39173

Products Affected
No products.
CWE