wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of the packet: record length, client hello length, total extensions length, PSK extension length, total identity length, and identity length contain their maximum value which is 2^16. The identity data field of the PSK extension of the packet contains the attack data, to be stored in the undefined memory (RAM) of the server. The size of the data is about 65 kB. Possibly the attacker can perform a remote code execution attack.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-23T12:54:46

Updated: 2019-05-27T10:06:00

Reserved: 2019-05-10T00:00:00


Link: CVE-2019-11873

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-23T13:29:07.567

Modified: 2022-04-22T20:11:03.943


Link: CVE-2019-11873

JSON object: View

cve-icon Redhat Information

No data.

CWE