[SECADV-20221101-1] X.509 Email Address Variable Length Buffer Overflow

Severity High
Affected Packages 7
Fixed Packages 1
CVEs 1

Buffer overflow

A buffer overrun can be triggered in X.509 certificate verification,
specifically in name constraint checking. Note that this occurs after
certificate chain signature verification and requires either a CA to
have signed a malicious certificate or for an application to continue
certificate verification despite failure to construct a path to a trusted
issuer. An attacker can craft a malicious email address in a certificate
to overflow an arbitrary number of bytes containing the `.' character
(decimal 46) on the stack. This buffer overflow could result in a crash
(causing a denial of service).

In a TLS client, this can be triggered by connecting to a malicious
server. In a TLS server, this can be triggered if the server requests
client authentication and a malicious client connects.

Package Fixed Version
pkg:openssl/openssl = 3.0.7
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Fixed pkg:openssl/openssl openssl = 3.0.7
Affected pkg:openssl/openssl openssl = 3.0.0
Affected pkg:openssl/openssl openssl = 3.0.1
Affected pkg:openssl/openssl openssl = 3.0.2
Affected pkg:openssl/openssl openssl = 3.0.3
Affected pkg:openssl/openssl openssl = 3.0.4
Affected pkg:openssl/openssl openssl = 3.0.5
Affected pkg:openssl/openssl openssl = 3.0.6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...