Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-3786
HistoryNov 01, 2022 - 12:00 a.m.

CVE-2022-3786

2022-11-0100:00:00
ubuntu.com
ubuntu.com
21

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

45.9%

A buffer overrun can be triggered in X.509 certificate verification,
specifically in name constraint checking. Note that this occurs after
certificate chain signature verification and requires either a CA to have
signed a malicious certificate or for an application to continue
certificate verification despite failure to construct a path to a trusted
issuer. An attacker can craft a malicious email address in a certificate to
overflow an arbitrary number of bytes containing the `.’ character (decimal
46) on the stack. This buffer overflow could result in a crash (causing a
denial of service). In a TLS client, this can be triggered by connecting to
a malicious server. In a TLS server, this can be triggered if the server
requests client authentication and a malicious client connects.

Notes

Author Note
mdeslaur 3.x only While developing the fix for CVE-2022-3602, a second buffer overflow was discovered and this additional CVE was issued. The updated packages that fix this issue ommited the CVE number from the changelog as it was assigned at a later date.
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchedk2< anyUNKNOWN
ubuntu22.04noarchopenssl< 3.0.2-0ubuntu1.7UNKNOWN
ubuntu22.10noarchopenssl< 3.0.5-2ubuntu2UNKNOWN
ubuntu23.04noarchopenssl< 3.0.5-2ubuntu2UNKNOWN
ubuntu23.10noarchopenssl< 3.0.5-2ubuntu2UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

45.9%