wolfSSL.DoPreSharedKeys.PSK.Identity.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit an Input Validation Error Vulnerability in wolfSSL.
A remote, unauthenticated attacker can exploit this vulnerability by sending a crafted Client Hello with an abnormally large Identity in the PSK extension. Successful exploitation will result in the attacker being able to execute arbitrary code with the privileges of the application, whereas an unsuccessful attack will lead to a denial-of-service condition.

affected-products-logoAffected Products

wolfSSL prior to commit 5aa5f350ba0f05a6e19e0b680a32975aa8871686

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://github.com/wolfSSL/wolfssl/pull/2239/commits

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-07-16 14.649 Default_action:pass:drop
2019-07-05 14.644