A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.
References
Link | Resource |
---|---|
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a | Patch Vendor Advisory |
https://www.openssl.org/news/secadv/20221101.txt | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
04 Nov 2022, 12:15
Type | Values Removed | Values Added |
---|---|---|
Summary | A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. | |
References |
|
|
References | (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a - |
02 Nov 2022, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Nov 2022, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Nov 2022, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Nov 2022, 17:15
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* |
|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 7.5 |
CWE | CWE-120 | |
References |
|
|
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/1 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/10 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/9 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/17 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/3 - Mailing List, Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/18 - Mailing List, Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/6 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/20 - Mailing List, Third Party Advisory | |
References | (GENTOO) https://security.gentoo.org/glsa/202211-01 - Issue Tracking, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/2 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/7 - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023 - Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/21 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/5 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/19 - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a - Mailing List, Patch, Vendor Advisory | |
References | (CONFIRM) https://www.openssl.org/news/secadv/20221101.txt - Vendor Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/16 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/15 - Mailing List, Third Party Advisory | |
References | (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a - Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/24 - Mailing List, Third Party Advisory |
02 Nov 2022, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Nov 2022, 13:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
02 Nov 2022, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Nov 2022, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Nov 2022, 19:40
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-11-01 18:15
Updated : 2024-02-04 22:51
NVD link : CVE-2022-3786
Mitre link : CVE-2022-3786
CVE.ORG link : CVE-2022-3786
JSON object : View
Products Affected
openssl
- openssl
nodejs
- node.js
fedoraproject
- fedora
CWE
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')