Lucene search

K
cvelistOpensslCVELIST:CVE-2022-3786
HistoryNov 01, 2022 - 12:00 a.m.

CVE-2022-3786 X.509 Email Address Variable Length Buffer Overflow

2022-11-0100:00:00
openssl
www.cve.org
12
x.509
buffer overflow
email address
certificate verification
denial of service
tls server

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

47.2%

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.’ character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "OpenSSL",
    "vendor": "OpenSSL",
    "versions": [
      {
        "lessThan": "3.0.7",
        "status": "affected",
        "version": "3.0.0",
        "versionType": "semver"
      }
    ]
  }
]