CWE
693
Advisory Published
Updated

GHSA-pmc3-p9hx-jq96

First published: Wed Apr 23 2025(Updated: )

### Description Before version 1.7.0, utls did not implement the TLS 1.3 downgrade protection mechanism specified in RFC 8446 Section 4.1.3 when using a utls ClientHello spec. This allowed an active network adversary to downgrade TLS 1.3 connections initiated by a utls client to a lower TLS version (e.g., TLS 1.2) by modifying the ClientHello message to exclude the SupportedVersions extension, causing the server to respond with a TLS 1.2 ServerHello (along with a downgrade canary in the ServerHello random field). Because utls did not check the downgrade canary in the ServerHello random field, clients would accept the downgraded connection without detecting the attack. This attack could also be used by an active network attacker to fingerprint utls connections. ### Fix Commit or Pull Request refraction-networking/utls#337, specifically refraction-networking/utls@f8892761e2a4d29054264651d3a86fda83bc83f9 ### References - https://github.com/refraction-networking/utls/issues/181

Affected SoftwareAffected VersionHow to fix
go/github.com/refraction-networking/utls<1.7.0
1.7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of GHSA-pmc3-p9hx-jq96?

    GHSA-pmc3-p9hx-jq96 is a high severity vulnerability due to the lack of TLS 1.3 downgrade protection.

  • How do I fix GHSA-pmc3-p9hx-jq96?

    To fix GHSA-pmc3-p9hx-jq96, upgrade the utls package to version 1.7.0 or later.

  • What does GHSA-pmc3-p9hx-jq96 affect?

    GHSA-pmc3-p9hx-jq96 affects versions of the utls library prior to 1.7.0.

  • What is the impact of GHSA-pmc3-p9hx-jq96?

    The impact of GHSA-pmc3-p9hx-jq96 allows an active adversary to downgrade TLS 1.3 connections to lower versions, compromising security.

  • Can GHSA-pmc3-p9hx-jq96 be exploited?

    Yes, GHSA-pmc3-p9hx-jq96 can be exploited by active network attackers to downgrade secure TLS connections.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203