Advisory Database
  • Advisories
  • Dependency Scanning
  1. cargo
  2. ›
  3. openssl-src
  4. ›
  5. CVE-2022-3786

CVE-2022-3786: X.509 Email Address Variable Length Buffer Overflow

November 1, 2022 (updated November 2, 2022)

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the . character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service).

In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

References

  • git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=c42165b5706e42f67ef8ef4c351a9a4c5d21639a
  • git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a
  • github.com/advisories/GHSA-h8jm-2x53-xhp5
  • github.com/alexcrichton/openssl-src-rs
  • github.com/alexcrichton/openssl-src-rs/commit/4a31c14f31e1a08c18893a37e304dd1dd4b7daa3
  • github.com/openssl/openssl/commit/fe3b639dc19b325846f4f6801f2f4604f56e3de3
  • github.com/rustsec/advisory-db/pull/1452
  • lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S
  • lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS
  • lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S
  • lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS
  • nvd.nist.gov/vuln/detail/CVE-2022-3786
  • psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023
  • rustsec.org/advisories/RUSTSEC-2022-0065.html
  • security.gentoo.org/glsa/202211-01
  • security.netapp.com/advisory/ntap-20221102-0001
  • tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a
  • www.kb.cert.org/vuls/id/794340
  • www.openssl.org/news/secadv/20221101.txt

Code Behaviors & Features

Detect and mitigate CVE-2022-3786 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 300.0.0 before 300.0.11

Fixed versions

  • 300.0.11

Solution

Upgrade to version 300.0.11 or above.

Impact 7.5 HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Learn more about CVSS

Weakness

  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Source file

cargo/openssl-src/CVE-2022-3786.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:28 +0000.