CVE-2022-46393

NameCVE-2022-46393
DescriptionAn issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mbedtls (PTS)buster2.16.0-1fixed
buster (security)2.16.9-0~deb10u1fixed
bullseye2.16.9-0.1fixed
bookworm2.28.3-1fixed
sid, trixie2.28.8-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mbedtlssourcebuster(not affected)
mbedtlssourcebullseye(not affected)
mbedtlssource(unstable)2.28.2-1

Notes

[bullseye] - mbedtls <not-affected> (The vulnerable code was introduced later)
[buster] - mbedtls <not-affected> (The vulnerable code was introduced later)
https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2
Fixed by https://github.com/Mbed-TLS/mbedtls/commit/f385fcebee017973cf4137333628a78248f1f443

Search for package or bug name: Reporting problems