Heap-based Buffer Overflow and Over-read in Mbed TLS DTLS with Enabled MBEDTLS_SSL_DTLS_CONNECTION_ID

Heap-based Buffer Overflow and Over-read in Mbed TLS DTLS with Enabled MBEDTLS_SSL_DTLS_CONNECTION_ID

CVE-2022-46393 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.

Learn more about our Web Application Penetration Testing UK.