8.2
CWE
404 459
Advisory Published
Updated

CVE-2022-39368

First published: Thu Nov 10 2022(Updated: )

Eclipse Californium is a Java implementation of RFC7252 - Constrained Application Protocol for IoT Cloud services. In versions prior to 3.7.0, and 2.7.4, Californium is vulnerable to a Denial of Service. Failing handshakes don't cleanup counters for throttling, causing the threshold to be reached without being released again. This results in permanently dropping records. The issue was reported for certificate based handshakes, but may also affect PSK based handshakes. It generally affects client and server as well. This issue is patched in version 3.7.0 and 2.7.4. There are no known workarounds. main: commit 726bac57659410da463dcf404b3e79a7312ac0b9 2.7.x: commit 5648a0c27c2c2667c98419254557a14bac2b1f3f

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Eclipse Californium<2.7.4
Eclipse Californium>=3.0.0<3.7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-39368?

    CVE-2022-39368 is a vulnerability in the Eclipse Californium Scandium package that allows for a Denial of Service attack.

  • What is the severity of CVE-2022-39368?

    CVE-2022-39368 has a severity rating of 8.2 (High).

  • How does CVE-2022-39368 affect Eclipse Californium?

    CVE-2022-39368 affects versions of Eclipse Californium prior to 3.7.0 and 2.7.4, allowing for Denial of Service attacks.

  • How can I fix CVE-2022-39368?

    To fix CVE-2022-39368, upgrade to Eclipse Californium version 3.7.0 or higher, or version 2.7.4 or higher.

  • Where can I find more information about CVE-2022-39368?

    More information about CVE-2022-39368 can be found at the following references: [CVE website](https://www.cve.org/CVERecord?id=CVE-2022-39368), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-39368), [GitHub Security Advisory](https://github.com/eclipse-californium/californium/security/advisories/GHSA-p72g-cgh9-ghjgc), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2145205), [Red Hat Errata](https://access.redhat.com/errata/RHSA-2023:2100).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203