Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-39173

Published: 29 September 2022

In wolfSSL before 5.5.1, malicious clients can cause a buffer overflow during a TLS 1.3 handshake. This occurs when an attacker supposedly resumes a previous TLS session. During the resumption Client Hello a Hello Retry Request must be triggered. Both Client Hellos are required to contain a list of duplicate cipher suites to trigger the buffer overflow. In total, two Client Hellos have to be sent: one in the resumed session, and a second one as a response to a Hello Retry Request message.

Notes

AuthorNote
ccdm94
MariaDB 10.6 package includes wolfSSL code under directory
'extra', however, Ubuntu builds MariaDB 10.6 with OpenSSL
instead.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
mariadb-10.6
Launchpad, Ubuntu, Debian
kinetic Not vulnerable
(built with openssl)
xenial Ignored
(end of standard support)
bionic Does not exist

focal Does not exist

jammy Not vulnerable
(built with openssl)
trusty Ignored
(end of standard support)
upstream Needs triage

lunar Not vulnerable
(built with openssl)
mantic Does not exist

wolfssl
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
bionic Needs triage

focal Needs triage

jammy Needs triage

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H