CVE-2022-4203

CVSS V2 None CVSS V3 None
Description
A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.
Overview
  • CVE ID
  • CVE-2022-4203
  • Assigner
  • openssl-security@openssl.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-02-24T15:15:11
  • Last Modified Date
  • 2023-03-09T20:03:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.0.8
History
Created Old Value New Value Data Type Notes
2023-04-17 05:25:38 Added to TrackCVE
2023-04-17 05:25:42 Weakness Enumeration new