CVE-2022-4203

Public on 2023-02-08
Modified on 2024-02-03
Description
A read buffer overrun can be triggered in X.509 certificate verification,
specifically in name constraint checking. Note that this occurs
after certificate chain signature verification and requires either a
CA to have signed the malicious certificate or for the application to
continue certificate verification despite failure to construct a path
to a trusted issuer.

The read buffer overrun might result in a crash which could lead to
a denial of service attack. In theory it could also result in the disclosure
of private memory contents (such as private keys, or sensitive plaintext)
although we are not aware of any working exploit leading to memory
contents disclosure as of the time of release of this advisory.

In a TLS client, this can be triggered by connecting to a malicious
server. In a TLS server, this can be triggered if the server requests
client authentication and a malicious client connects.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.9
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 openssl Not Affected
Amazon Linux 2 - Core openssl Not Affected
Amazon Linux 2023 openssl 2023-02-17 ALAS2023-2023-101 Fixed
Amazon Linux 2 - Core openssl11 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H