NA

CVE-2022-38153

Published: 31/08/2022 Updated: 01/03/2023
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

An issue exists in wolfSSL prior to 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable. Man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (more than 256 bytes) into a NewSessionTicket message in a TLS 1.2 handshake, and the client has a non-empty session cache, the session cache frees a pointer that points to unallocated memory, causing the client to crash with a "free(): invalid pointer" message. NOTE: It is likely that this is also exploitable during TLS 1.3 handshakes between a client and a malicious server. With TLS 1.3, it is not possible to exploit this as a man-in-the-middle.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wolfssl wolfssl 5.3.0

Vendor Advisories

Debian Bug report logs - #1021021 wolfssl: CVE-2022-38152 CVE-2022-38153 CVE-2022-39173 Package: src:wolfssl; Maintainer for src:wolfssl is Felix Lechner <felixlechner@lease-upcom>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Fri, 30 Sep 2022 15:03:02 UTC Severity: grave Tags: security, upstream Re ...