Lucene search

K
cvelistOpensslCVELIST:CVE-2022-4203
HistoryFeb 24, 2023 - 2:53 p.m.

CVE-2022-4203 X.509 Name Constraints Read Buffer Overflow

2023-02-2414:53:08
openssl
www.cve.org
8
buffer overrun
x.509
certificate verification
denial of service
memory disclosure
tls client
tls server
cve-2022-4203

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

32.4%

A read buffer overrun can be triggered in X.509 certificate verification,
specifically in name constraint checking. Note that this occurs
after certificate chain signature verification and requires either a
CA to have signed the malicious certificate or for the application to
continue certificate verification despite failure to construct a path
to a trusted issuer.

The read buffer overrun might result in a crash which could lead to
a denial of service attack. In theory it could also result in the disclosure
of private memory contents (such as private keys, or sensitive plaintext)
although we are not aware of any working exploit leading to memory
contents disclosure as of the time of release of this advisory.

In a TLS client, this can be triggered by connecting to a malicious
server. In a TLS server, this can be triggered if the server requests
client authentication and a malicious client connects.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "OpenSSL",
    "vendor": "OpenSSL",
    "versions": [
      {
        "lessThan": "3.0.8",
        "status": "affected",
        "version": "3.0.0",
        "versionType": "semver"
      }
    ]
  }
]