Vulnerabilities (CVE)

Filtered by vendor Eclipse Subscribe
Filtered by product Californium
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2576 1 Eclipse 1 Californium 2024-02-04 N/A 7.5 HIGH
In Eclipse Californium version 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. Especially, if used with certificate based cipher suites, that results in message amplification (DDoS other peers) and high CPU load (DoS own peer). The misbehavior occurs only with DTLS_VERIFY_PEERS_ON_RESUMPTION_THRESHOLD values larger than 0.
CVE-2021-34433 1 Eclipse 1 Californium 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Eclipse Californium version 2.0.0 to 2.6.4 and 3.0.0-M1 to 3.0.0-M3, the certificate based (x509 and RPK) DTLS handshakes accidentally succeeds without verifying the server side's signature on the client side, if that signature is not included in the server's ServerKeyExchange.
CVE-2020-27222 1 Eclipse 1 Californium 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Eclipse Californium version 2.3.0 to 2.6.0, the certificate based (x509 and RPK) DTLS handshakes accidentally fails, because the DTLS server side sticks to a wrong internal state. That wrong internal state is set by a previous certificate based DTLS handshake failure with TLS parameter mismatch. The DTLS server side must be restarted to recover this. This allow clients to force a DoS.