A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to upgrade to a new version as soon as possible. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Fixed in OpenSSL 3.0.7 (Affected 3.0.0,3.0.1,3.0.2,3.0.3,3.0.4,3.0.5,3.0.6).
References
Link Providers
http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/15 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/16 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/17 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/18 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/19 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/20 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/21 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/01/24 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/10 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/11 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/12 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/13 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/14 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/15 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/7 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/02/9 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/10 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/11 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/7 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/11/03/9 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fe3b639dc19b325846f4f6801f2f4604f56e3de3 cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2022-3602 cve-icon
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023 cve-icon cve-icon
https://security.gentoo.org/glsa/202211-01 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20221102-0001/ cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2022-3602 cve-icon
https://www.kb.cert.org/vuls/id/794340 cve-icon cve-icon
https://www.openssl.org/blog/blog/2022/11/01/email-address-overflows/ cve-icon
https://www.openssl.org/news/secadv/20221101.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2022-11-01T00:00:00

Updated: 2024-08-03T01:14:02.712Z

Reserved: 2022-10-19T00:00:00

Link: CVE-2022-3602

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-01T18:15:10.983

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-3602

cve-icon Redhat

Severity : Important

Publid Date: 2022-11-01T00:00:00Z

Links: CVE-2022-3602 - Bugzilla