CVE-2022-3786 (SpookySSL)

CVSS v3.1 7.5 (High)
75% Progress
EPSS 0.13 % (48th)
0.13% Progress
Affected Products 3
Advisories 20

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

Weaknesses
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Alias
Related CVEs
CVE Status
PUBLISHED
CNA
OpenSSL Software Foundation
Published Date
2022-11-01 18:15:11
(22 months ago)
Updated Date
2023-11-07 03:51:48
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Openssl from 3.0.0 version and prior 3.0.7 version cpe:2.3:a:openssl:openssl >= 3.0.0 < 3.0.7

Configuration #2

    CPE23 From Up To
  Fedoraproject Fedora 36 cpe:2.3:o:fedoraproject:fedora:36
  Fedoraproject Fedora 37 cpe:2.3:o:fedoraproject:fedora:37

Configuration #3

    CPE23 From Up To
  Nodejs Node.js from 18.0.0 version and prior 18.11.0 version cpe:2.3:a:nodejs:node.js::*:*:*:- >= 18.0.0 < 18.11.0
  Nodejs Node.js 18.12.0 cpe:2.3:a:nodejs:node.js:18.12.0:*:*:*:lts
  Nodejs Node.js 19.0.0 cpe:2.3:a:nodejs:node.js:19.0.0:*:*:*:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...