ghsa-p72g-cgh9-ghjg
Vulnerability from github
Published
2022-11-09 17:20
Modified
2022-11-18 06:15
Summary
Failing DTLS handshakes may cause throttling to block processing of records
Details

Impact

Failing handshakes didn't cleanup counters for throttling. In consequence the threshold may get reached and will not be released again. The results in permanently dropping records. The issues was reported for certificate based handshakes, but it can't be excluded, that this happens also for PSK based handshakes. It generally affects client and server as well.

Patches

main: commit 726bac57659410da463dcf404b3e79a7312ac0b9 2.7.x: commit 5648a0c27c2c2667c98419254557a14bac2b1f3f

Users are requested to update to 3.7.0. If Californium 2 support is required, users are requested to update to 2.7.4.

Workarounds

none.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.eclipse.californium:scandium"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "3.0.0"
            },
            {
              "fixed": "3.7.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.eclipse.californium:scandium"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.7.0"
            },
            {
              "fixed": "2.7.4"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2022-39368"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-404"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-11-09T17:20:03Z",
    "nvd_published_at": "2022-11-10T00:15:00Z",
    "severity": "HIGH"
  },
  "details": "### Impact\n\nFailing handshakes didn\u0027t cleanup counters for throttling. In consequence the threshold may get reached and will not be released again. The results in permanently dropping records. The issues was reported for certificate based handshakes, but it can\u0027t be excluded, that this happens also for PSK based handshakes. It generally affects client and server as well.\n\n### Patches\n\nmain: commit 726bac57659410da463dcf404b3e79a7312ac0b9 \n2.7.x: commit 5648a0c27c2c2667c98419254557a14bac2b1f3f\n\nUsers are requested to update to 3.7.0. If Californium 2 support is required, users are requested to update to 2.7.4. \n\n### Workarounds\nnone.\n",
  "id": "GHSA-p72g-cgh9-ghjg",
  "modified": "2022-11-18T06:15:49Z",
  "published": "2022-11-09T17:20:03Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/eclipse-californium/californium/security/advisories/GHSA-p72g-cgh9-ghjg"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39368"
    },
    {
      "type": "WEB",
      "url": "https://github.com/eclipse-californium/californium/issues/2065"
    },
    {
      "type": "WEB",
      "url": "https://github.com/eclipse-californium/californium/commit/5648a0c27c2c2667c98419254557a14bac2b1f3f"
    },
    {
      "type": "WEB",
      "url": "https://github.com/eclipse-californium/californium/commit/726bac57659410da463dcf404b3e79a7312ac0b9"
    },
    {
      "type": "WEB",
      "url": "https://cwe.mitre.org/data/definitions/452.html"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/eclipse-californium/californium"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Failing DTLS handshakes may cause throttling to block processing of records"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.