CVE-2022-46393
CVSS V2 None
CVSS V3 None
Description
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
Overview
- CVE ID
- CVE-2022-46393
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-12-15T23:15:10
- Last Modified Date
- 2023-03-01T15:11:46
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* | 1 | OR | 2.28.2 | |
cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* | 1 | OR | 3.0.0 | 3.3.0 |
References
Reference URL | Reference Tags |
---|---|
https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2 | Release Notes Third Party Advisory |
https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.3.0 | Release Notes Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BR7ZCVKLPGCOEEALUHZMFHXQHR6S4QL/ | |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XMKJ5IMJEPXYAHHU56Z4P2FSYIEAESB/ | |
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/ | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-46393 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46393 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-16 00:16:02 | Added to TrackCVE | |||
2022-12-18 09:30:25 | 2022-12-15T23:15:10.570 | 2022-12-15T23:15:10 | CVE Published Date | updated |
2022-12-18 09:30:25 | 2022-12-16T12:57:36 | CVE Modified Date | updated | |
2022-12-18 09:30:25 | Received | Awaiting Analysis | Vulnerability Status | updated |
2022-12-19 12:14:39 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-21 07:02:41 | 2022-12-20T19:06:45 | CVE Modified Date | updated | |
2022-12-21 07:02:41 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-21 07:02:42 | Weakness Enumeration | new | ||
2022-12-21 07:02:44 | CPE Information | updated | ||
2023-01-11 03:18:28 | 2023-01-11T03:15:09 | CVE Modified Date | updated | |
2023-01-11 03:18:28 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-11 03:18:29 | References | updated | ||
2023-01-12 05:15:34 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-01-13 04:16:35 | 2023-01-13T04:15:09 | CVE Modified Date | updated | |
2023-01-13 04:16:36 | References | updated | ||
2023-03-01 15:14:33 | 2023-03-01T15:11:46 | CVE Modified Date | updated | |
2023-03-01 15:14:33 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |