Best-Tested: Addressing wolfSSL TLS 1.3 Server Concerns In Record Time

At wolfSSL, we love our open-source community and fully support users working with us on our code, whether it’s finding errors or asking for technical assistance. We are always quick to address our security vulnerabilities–one recent example includes the article published by the Daily Swig on “Embedded security: wolfSSL can be abused to impersonate TLS 1.3 servers and manipulate communications” and our speedy response to the situation. 

 

As the Daily Swig narrates, Gérald Doussot, principal security consultant at UK-based cybersecurity firm NCC Group, discovered a high-risk bug in the SanityCheckTls13MsgReceived() function of file tls13.c:6925 that may put networks at risk of man-in-the-middle (MitM) attacks. NCC Group promptly alerted wolfSSL to the vulnerability in its eponymous, flagship product on July 27. 

 

And upon hearing the alert, we immediately addressed this issue. A fix was published on GitHub, then successfully tested by NCC Group, the next day. The patch was incorporated into the next major release, version 4.5.0, which landed on August 19.  The vulnerability (CVE-2020-24613) will affect versions up to 4.5.0 across all wolfSSL platforms that run TLS 1.3.

 

Additionally, our experts wolfSSL always urge users with TLS 1.3 enabled for client-side connections to update to the latest version, after a researcher demonstrated how attackers could use the open source library to impersonate TLS 1.3 servers, then read or modify data passed between clients. Additional sources state: 

 

“Users that have applications with client side code and have TLS 1.3 turned on, should update to the latest version of wolfSSL,” vendor in an accompanying GitHub advisory.

 

“Users that do not have TLS 1.3 turned on, or that are server side only, are NOT affected by this report.”

 

Version 4.5.0 of wolfSSL will assimilate fixes for five other vulnerabilities that may pose a risk of denial-of-service (DoS) attacks, cache timing attacks, side-channel attacks, the leak of private keys, and clear application_data messages in epoch 0 being processed and returned to the application during the handshake. 

 

On the issue, our co-founder, Larry Stefonic stated, 

 

“It was not a tricky fix and we had the fix ready in about 36 hours after the report. [Additionally] Gerald was efficient and easy to work with in his bug submission. He wrote good examples that were easy to reproduce. We are appreciative of that. 

 

Despite having two sets of our internal eyeballs on each line of code, and sometimes three, we need people like Gerald who have the mindset and intellect to find these things.” 

 

So with all the bugs fixed and our newest updates released, we encourage people to continue to look at our code and break it. We look forward to hearing more feedback from our users! 

 

Read more: https://portswigger.net/daily-swig/embedded-security-wolfssl-can-be-abused-to-impersonate-tls-1-3-servers-and-manipulate-communications

 

New to wolfSSL? 

We are the best-tested crypto on the market and currently secure over 2 billion connections with more than 1,000 OEM customers and dozens of resellers.  Here at wolfSSL, we provide lightweight and embedded security solutions with an emphasis on speed, size, portability, features, and standards compliance. wolfSSL supports high security designs in the automotive (MISRA-C capabilities), avionics (complete RTCA DO-178C level A certification), and other industries.

For government consumers, wolfSSL has a strong history in FIPS 140-2, with upcoming FIPS 140-3 validation and Common Criteria support. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, is backed by the robust wolfCrypt cryptography library, and much more.

 

Contact Us 

Have any questions? Email us at facts@wolfssl.com for general inquiry and support@wolfssl.com for technical support. 

Learn more about wolfSSL’s embedded SSL/TLS library, star us on Github, and check out the latest version of TLS 1.3 available with wolfSSL.