With TLS 1.3 pre-shared key (PSK) a malicious or faulty server could ignore the request for PFS (perfect forward secrecy) and the client would continue on with the connection using PSK without PFS. This happened when a server responded to a ClientHello containing psk_dhe_ke without a key_share extension. The re-use of an authenticated PSK connection that on the clients side unexpectedly did not have PFS, reduces the security of the connection.
History

Tue, 25 Nov 2025 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 24 Nov 2025 09:15:00 +0000

Type Values Removed Values Added
First Time appeared Wolfssl
Wolfssl wolfssl
Vendors & Products Wolfssl
Wolfssl wolfssl

Fri, 21 Nov 2025 22:15:00 +0000

Type Values Removed Values Added
Description With TLS 1.3 pre-shared key (PSK) a malicious or faulty server could ignore the request for PFS (perfect forward secrecy) and the client would continue on with the connection using PSK without PFS. This happened when a server responded to a ClientHello containing psk_dhe_ke without a key_share extension. The re-use of an authenticated PSK connection that on the clients side unexpectedly did not have PFS, reduces the security of the connection.
Title Forward Secrecy Violation in WolfSSL TLS 1.3
Weaknesses CWE-326
References
Metrics cvssV4_0

{'score': 6.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: wolfSSL

Published: 2025-11-21T22:04:52.335Z

Updated: 2025-11-25T18:44:04.062Z

Reserved: 2025-10-17T22:24:22.960Z

Link: CVE-2025-11935

cve-icon Vulnrichment

Updated: 2025-11-25T18:44:00.244Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-11-21T22:16:18.920

Modified: 2025-11-25T22:16:42.557

Link: CVE-2025-11935

cve-icon Redhat

No data.