[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-3602Date: (C)2022-11-02   (M)2024-05-10


A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to upgrade to a new version as soon as possible. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Fixed in OpenSSL 3.0.7 (Affected 3.0.0,3.0.1,3.0.2,3.0.3,3.0.4,3.0.5,3.0.6).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a
GLSA-202211-01
VU#794340
http://www.openwall.com/lists/oss-security/2022/11/01/15
http://www.openwall.com/lists/oss-security/2022/11/02/3
http://www.openwall.com/lists/oss-security/2022/11/02/10
http://www.openwall.com/lists/oss-security/2022/11/03/2
http://www.openwall.com/lists/oss-security/2022/11/02/14
http://www.openwall.com/lists/oss-security/2022/11/03/5
http://www.openwall.com/lists/oss-security/2022/11/03/7
http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html
http://www.openwall.com/lists/oss-security/2022/11/03/10
http://www.openwall.com/lists/oss-security/2022/11/03/11
http://www.openwall.com/lists/oss-security/2022/11/03/9
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fe3b639dc19b325846f4f6801f2f4604f56e3de3
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023
https://security.netapp.com/advisory/ntap-20221102-0001/
https://www.openssl.org/news/secadv/20221101.txt

CWE    1
CWE-787
OVAL    22
oval:org.secpod.oval:def:85362
oval:org.secpod.oval:def:19500180
oval:org.secpod.oval:def:85374
oval:org.secpod.oval:def:85693
...

© SecPod Technologies