An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-15T00:00:00

Updated: 2024-08-03T14:31:46.329Z

Reserved: 2022-12-04T00:00:00

Link: CVE-2022-46393

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-15T23:15:10.570

Modified: 2023-11-07T03:55:36.647

Link: CVE-2022-46393

cve-icon Redhat

No data.