Executive Summary

Informations
Name CVE-2022-4203 First vendor Publication 2023-02-24
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer.

The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory.

In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4203

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 424

Sources (Detail)

https://security.gentoo.org/glsa/202402-08
Source Url
MISC https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c927a3492698c254...
https://www.openssl.org/news/secadv/20230207.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-03-01 13:27:18
  • Multiple Updates
2024-02-04 13:28:04
  • Multiple Updates
2024-02-02 02:39:17
  • Multiple Updates
2024-02-01 12:28:08
  • Multiple Updates
2023-11-07 21:30:04
  • Multiple Updates
2023-09-05 13:34:04
  • Multiple Updates
2023-09-05 01:27:32
  • Multiple Updates
2023-09-02 13:32:14
  • Multiple Updates
2023-09-02 01:27:57
  • Multiple Updates
2023-08-12 13:39:11
  • Multiple Updates
2023-08-12 01:27:14
  • Multiple Updates
2023-08-11 13:29:55
  • Multiple Updates
2023-08-11 01:28:05
  • Multiple Updates
2023-08-09 02:17:47
  • Multiple Updates
2023-08-06 13:27:30
  • Multiple Updates
2023-08-06 01:26:56
  • Multiple Updates
2023-08-04 13:27:56
  • Multiple Updates
2023-08-04 01:27:18
  • Multiple Updates
2023-07-14 13:27:54
  • Multiple Updates
2023-07-14 01:27:00
  • Multiple Updates
2023-03-29 02:28:23
  • Multiple Updates
2023-03-28 12:27:04
  • Multiple Updates
2023-03-10 00:27:21
  • Multiple Updates
2023-03-06 21:27:23
  • Multiple Updates
2023-02-24 21:27:14
  • First insertion