A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2023-02-24T14:53:08.485Z

Updated: 2024-08-03T01:34:49.843Z

Reserved: 2022-11-29T10:00:42.027Z

Link: CVE-2022-4203

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-24T15:15:11.980

Modified: 2024-02-04T09:15:08.533

Link: CVE-2022-4203

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-02-07T00:00:00Z

Links: CVE-2022-4203 - Bugzilla