CVE-2022-42905

In wolfSSL before 5.5.2, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS 1.3 client or network attacker can trigger a buffer over-read on the heap of 5 bytes. (WOLFSSL_CALLBACKS is only intended for debugging.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

History

23 Nov 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/wolfSSL/wolfssl/releases/tag/v5.5.2-stable -

08 Nov 2022, 17:13

Type Values Removed Values Added
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
References (MISC) https://github.com/wolfSSL/wolfssl/releases - (MISC) https://github.com/wolfSSL/wolfssl/releases - Third Party Advisory
References (MISC) https://www.wolfssl.com/docs/security-vulnerabilities/ - (MISC) https://www.wolfssl.com/docs/security-vulnerabilities/ - Vendor Advisory
CPE cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*

07 Nov 2022, 01:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-07 00:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-42905

Mitre link : CVE-2022-42905

CVE.ORG link : CVE-2022-42905


JSON object : View

Products Affected

wolfssl

  • wolfssl
CWE
CWE-125

Out-of-bounds Read