CVE-2022-2576

In Eclipse Californium version 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. Especially, if used with certificate based cipher suites, that results in message amplification (DDoS other peers) and high CPU load (DoS own peer). The misbehavior occurs only with DTLS_VERIFY_PEERS_ON_RESUMPTION_THRESHOLD values larger than 0.
References
Link Resource
https://bugs.eclipse.org/580018 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eclipse:californium:*:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:californium:*:*:*:*:*:*:*:*

History

05 Aug 2022, 16:13

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:eclipse:californium:*:*:*:*:*:*:*:*
References (CONFIRM) https://bugs.eclipse.org/580018 - (CONFIRM) https://bugs.eclipse.org/580018 - Exploit, Issue Tracking, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

29 Jul 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-29 14:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-2576

Mitre link : CVE-2022-2576

CVE.ORG link : CVE-2022-2576


JSON object : View

Products Affected

eclipse

  • californium
CWE
NVD-CWE-noinfo CWE-408

Incorrect Behavior Order: Early Amplification