GHSA-QQ3J-44GW-CF6R
Vulnerability from github – Published: 2022-07-30 00:00 – Updated: 2022-08-10 15:41
VLAI?
Summary
Eclipse Californium denial of service (DoS) via Datagram Transport Layer Security (DTLS) handshake on parameter mismatch
Details
In Eclipse Californium versions 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. Especially, if used with certificate based cipher suites, that results in message amplification (DDoS other peers) and high CPU load (DoS own peer). The misbehavior occurs only with DTLS_VERIFY_PEERS_ON_RESUMPTION_THRESHOLD values larger than 0.
Severity ?
7.5 (High)
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 2.7.2"
},
"package": {
"ecosystem": "Maven",
"name": "org.eclipse.californium:californium-core"
},
"ranges": [
{
"events": [
{
"introduced": "2.0.0"
},
{
"fixed": "2.7.3"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 3.5.0"
},
"package": {
"ecosystem": "Maven",
"name": "org.eclipse.californium:californium-core"
},
"ranges": [
{
"events": [
{
"introduced": "3.0.0"
},
{
"fixed": "3.6.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2022-2576"
],
"database_specific": {
"cwe_ids": [
"CWE-408"
],
"github_reviewed": true,
"github_reviewed_at": "2022-08-10T15:41:24Z",
"nvd_published_at": "2022-07-29T14:15:00Z",
"severity": "HIGH"
},
"details": "In Eclipse Californium versions 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. Especially, if used with certificate based cipher suites, that results in message amplification (DDoS other peers) and high CPU load (DoS own peer). The misbehavior occurs only with DTLS_VERIFY_PEERS_ON_RESUMPTION_THRESHOLD values larger than 0.",
"id": "GHSA-qq3j-44gw-cf6r",
"modified": "2022-08-10T15:41:24Z",
"published": "2022-07-30T00:00:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2576"
},
{
"type": "WEB",
"url": "https://github.com/eclipse-californium/californium/pull/2039"
},
{
"type": "WEB",
"url": "https://github.com/eclipse-californium/californium/commit/0cc953a1dc071efc960130e229fcb4f8bda7f9df"
},
{
"type": "WEB",
"url": "https://github.com/eclipse-californium/californium/commit/8373db84b2d07f22c39ffc333ab881dba9401722"
},
{
"type": "WEB",
"url": "https://bugs.eclipse.org/580018"
},
{
"type": "PACKAGE",
"url": "https://github.com/eclipse/californium"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
],
"summary": "Eclipse Californium denial of service (DoS) via Datagram Transport Layer Security (DTLS) handshake on parameter mismatch"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…