CVE-2022-3786

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:18.12.0:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:19.0.0:*:*:*:-:*:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
Summary A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

19 Jan 2023, 15:47

Type Values Removed Values Added
First Time Nodejs
Nodejs node.js
CPE cpe:2.3:a:nodejs:node.js:18.12.0:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:19.0.0:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

09 Dec 2022, 02:01

Type Values Removed Values Added
References (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a - (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a - Patch, Vendor Advisory

04 Nov 2022, 12:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a', 'name': '20221028 Vulnerabilities in OpenSSL Affecting Cisco Products: November 2022', 'tags': ['Third Party Advisory'], 'refsource': 'CISCO'}
  • {'url': 'https://security.gentoo.org/glsa/202211-01', 'name': 'GLSA-202211-01', 'tags': ['Issue Tracking', 'Third Party Advisory'], 'refsource': 'GENTOO'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/18', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/11', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/24', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/15', 'name': '[oss-security] 20221101 OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/5', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/10', 'name': 'http://www.openwall.com/lists/oss-security/2022/11/03/10', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://www.kb.cert.org/vuls/id/794340', 'name': 'VU#794340', 'tags': [], 'refsource': 'CERT-VN'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/5', 'name': '[oss-security] 20221103 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/9', 'name': 'http://www.openwall.com/lists/oss-security/2022/11/03/9', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/1', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/7', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/6', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/19', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/9', 'name': '[oss-security] 20221102 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/10', 'name': '[oss-security] 20221102 Re: Fwd: Node.js security updates for all active release lines, November 2022', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20221102-0001/', 'name': 'https://security.netapp.com/advisory/ntap-20221102-0001/', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/6', 'name': '[oss-security] 20221103 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/3', 'name': '[oss-security] 20221103 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/11', 'name': 'http://www.openwall.com/lists/oss-security/2022/11/03/11', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/17', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/12', 'name': '[oss-security] 20221102 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/16', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/13', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=c42165b5706e42f67ef8ef4c351a9a4c5d21639a', 'name': 'https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=c42165b5706e42f67ef8ef4c351a9a4c5d21639a', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/14', 'name': '[oss-security] 20221102 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/15', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/1', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/2', 'name': '[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/20', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023', 'name': 'https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/2', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html', 'name': 'http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/03/7', 'name': '[oss-security] 20221103 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/01/21', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2022/11/02/3', 'name': '[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a -
Summary A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Fixed in OpenSSL 3.0.7 (Affected 3.0.0,3.0.1,3.0.2,3.0.3,3.0.4,3.0.5,3.0.6). A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

04 Nov 2022, 00:15

Type Values Removed Values Added
References
  • {'url': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a', 'name': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/', 'name': 'FEDORA-2022-502f096dce', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/', 'name': 'FEDORA-2022-0f1d2e0537', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=c42165b5706e42f67ef8ef4c351a9a4c5d21639a -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ -
  • (MISC) http://www.openwall.com/lists/oss-security/2022/11/03/10 -
  • (MISC) http://www.openwall.com/lists/oss-security/2022/11/03/11 -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ -
  • (MISC) http://www.openwall.com/lists/oss-security/2022/11/03/9 -

03 Nov 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/03/7 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/03/6 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/03/5 -

03 Nov 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/03/3 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/03/2 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/03/1 -

03 Nov 2022, 01:15

Type Values Removed Values Added
References
  • (CERT-VN) https://www.kb.cert.org/vuls/id/794340 -

02 Nov 2022, 22:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20221102-0001/ -

02 Nov 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/13 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/14 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/15 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/11 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/12 -

02 Nov 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html -
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202211-01 - (GENTOO) https://security.gentoo.org/glsa/202211-01 - Issue Tracking, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/18 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/18 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/24 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/24 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/15 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/15 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/5 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/5 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/7 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/7 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/6 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/6 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/19 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/19 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/9 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/9 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/10 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/10 - Mailing List, Third Party Advisory
References (CONFIRM) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a - (CONFIRM) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a - Mailing List, Patch, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/17 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/17 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/16 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/16 - Mailing List, Third Party Advisory
References (CONFIRM) https://www.openssl.org/news/secadv/20221101.txt - (CONFIRM) https://www.openssl.org/news/secadv/20221101.txt - Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/20 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/20 - Mailing List, Third Party Advisory
References (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023 - (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/2 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/2 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/21 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/21 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/3 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/3 - Mailing List, Third Party Advisory
CWE CWE-120
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
First Time Fedoraproject
Openssl
Fedoraproject fedora
Openssl openssl
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

02 Nov 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/1 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/7 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/5 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/6 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/9 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/2 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/10 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/02/3 -

02 Nov 2022, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202211-01 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/ -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/20 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/19 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/18 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/24 -
  • (CONFIRM) https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/17 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/01/21 -
  • (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2a -

01 Nov 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-01 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3786

Mitre link : CVE-2022-3786

CVE.ORG link : CVE-2022-3786


JSON object : View

Products Affected

fedoraproject

  • fedora

nodejs

  • node.js

openssl

  • openssl
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')