Skip to content

If a TLS 1.3 client gets neither a PSK (pre shared key)...

High severity Unreviewed Published Jul 18, 2023 to the GitHub Advisory Database • Updated Apr 4, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor a KSE (key share extension) when connecting to a malicious server, a default predictable buffer gets used for the IKM (Input Keying Material) value when generating the session master secret. Using a potentially known IKM value when generating the session master secret key compromises the key generated, allowing an eavesdropper to reconstruct it and potentially allowing access to or meddling with message contents in the session. This issue does not affect client validation of connected servers, nor expose private key information, but could result in an insecure TLS 1.3 session when not controlling both sides of the connection. wolfSSL recommends that TLS 1.3 client side users update the version of wolfSSL used. 

References

Published by the National Vulnerability Database Jul 17, 2023
Published to the GitHub Advisory Database Jul 18, 2023
Last updated Apr 4, 2024

Severity

High

EPSS score

0.087%
(38th percentile)

CVE ID

CVE-2023-3724

GHSA ID

GHSA-h4rv-393v-2f5h

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.