Skip to content

Failing DTLS handshakes may cause throttling to block processing of records

High severity GitHub Reviewed Published Nov 9, 2022 in eclipse-californium/californium • Updated Jan 29, 2023

Package

maven org.eclipse.californium:scandium (Maven)

Affected versions

>= 3.0.0, < 3.7.0
>= 2.7.0, < 2.7.4

Patched versions

3.7.0
2.7.4

Description

Impact

Failing handshakes didn't cleanup counters for throttling. In consequence the threshold may get reached and will not be released again. The results in permanently dropping records. The issues was reported for certificate based handshakes, but it can't be excluded, that this happens also for PSK based handshakes. It generally affects client and server as well.

Patches

main: commit 726bac57659410da463dcf404b3e79a7312ac0b9
2.7.x: commit 5648a0c27c2c2667c98419254557a14bac2b1f3f

Users are requested to update to 3.7.0. If Californium 2 support is required, users are requested to update to 2.7.4.

Workarounds

none.

References

@boaks boaks published to eclipse-californium/californium Nov 9, 2022
Published to the GitHub Advisory Database Nov 9, 2022
Reviewed Nov 9, 2022
Published by the National Vulnerability Database Nov 10, 2022
Last updated Jan 29, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

EPSS score

0.124%
(48th percentile)

Weaknesses

CVE ID

CVE-2022-39368

GHSA ID

GHSA-p72g-cgh9-ghjg
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.