In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list of duplicate cipher suites to trigger the buffer overflow. In total, two Client Hellos have to be sent: one in the resumed session, and a second one as a response to a Hello Retry Request message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-29T00:00:00

Updated: 2024-08-03T12:00:42.475Z

Reserved: 2022-09-02T00:00:00

Link: CVE-2022-39173

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-29T01:15:11.373

Modified: 2023-08-08T14:22:24.967

Link: CVE-2022-39173

cve-icon Redhat

No data.