CWE
787 119
Advisory Published
Updated

CVE-2019-11873: Buffer Overflow

First published: Thu May 23 2019(Updated: )

wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of the packet: record length, client hello length, total extensions length, PSK extension length, total identity length, and identity length contain their maximum value which is 2^16. The identity data field of the PSK extension of the packet contains the attack data, to be stored in the undefined memory (RAM) of the server. The size of the data is about 65 kB. Possibly the attacker can perform a remote code execution attack.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Wolfssl Wolfssl=4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-11873?

    The severity of CVE-2019-11873 is critical with a CVSS score of 9.8.

  • What is the affected software version of CVE-2019-11873?

    The affected software version of CVE-2019-11873 is wolfSSL 4.0.0.

  • What is the vulnerability type of CVE-2019-11873?

    The vulnerability type of CVE-2019-11873 is a Buffer Overflow.

  • How can an attacker exploit CVE-2019-11873?

    An attacker can exploit CVE-2019-11873 by sending a crafted hello client packet over the network to a TLSv1.3 wolfSSL server.

  • Are there any references for CVE-2019-11873?

    Yes, you can find more information about CVE-2019-11873 at the following references: [Link 1](http://www.securityfocus.com/bid/108466), [Link 2](https://www.telekom.com/en/corporate-responsibility/data-protection-data-security/security/details/advisories-504842), [Link 3](https://www.telekom.com/resource/blob/572524/1c89c1cbaccdf792153063b3a10af10e/dl-190515-remote-buffer-overflow-vulnerability-wolfssl-library-data.pdf)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203