A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2022-11-01T00:00:00

Updated: 2024-08-03T01:20:58.788Z

Reserved: 2022-11-01T00:00:00

Link: CVE-2022-3786

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-01T18:15:11.047

Modified: 2023-11-07T03:51:48.143

Link: CVE-2022-3786

cve-icon Redhat

Severity : Important

Publid Date: 2022-11-01T00:00:00Z

Links: CVE-2022-3786 - Bugzilla