U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2022-3602 Detail

Description

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to upgrade to a new version as soon as possible. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Fixed in OpenSSL 3.0.7 (Affected 3.0.0,3.0.1,3.0.2,3.0.3,3.0.4,3.0.5,3.0.6).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2022/11/01/15 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/16 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/17 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/18 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/19 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/20 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/21 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/01/24 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/10 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/11 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/12 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/13 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/14 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/15 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/6 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/7 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/02/9 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/10 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/11 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/6 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/7 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/11/03/9 Mailing List  Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fe3b639dc19b325846f4f6801f2f4604f56e3de3 Broken Link  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ Mailing List  Third Party Advisory 
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023 Third Party Advisory 
https://security.gentoo.org/glsa/202211-01 Issue Tracking  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20221102-0001/ Third Party Advisory 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a Third Party Advisory 
https://www.kb.cert.org/vuls/id/794340 Third Party Advisory  US Government Resource 
https://www.openssl.org/news/secadv/20221101.txt Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

19 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2022-3602
NVD Published Date:
11/01/2022
NVD Last Modified:
08/08/2023
Source:
OpenSSL Software Foundation