Логотип exploitDog
bind:"BDU:2022-06608" OR bind:"CVE-2022-3602"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2022-06608" OR bind:"CVE-2022-3602"

Количество 12

Количество 12

fstec логотип

BDU:2022-06608

больше 2 лет назад

Уязвимость функционала проверки сертификата X.509 библиотеки OpenSSL, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
EPSS: Высокий
ubuntu логотип

CVE-2022-3602

больше 2 лет назад

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to...

CVSS3: 7.5
EPSS: Высокий
redhat логотип

CVE-2022-3602

больше 2 лет назад

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to...

CVSS3: 7.5
EPSS: Высокий
nvd логотип

CVE-2022-3602

больше 2 лет назад

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to up

CVSS3: 7.5
EPSS: Высокий
debian логотип

CVE-2022-3602

больше 2 лет назад

A buffer overrun can be triggered in X.509 certificate verification, s ...

CVSS3: 7.5
EPSS: Высокий
github логотип

GHSA-8rwr-x37p-mx23

больше 2 лет назад

X.509 Email Address 4-byte Buffer Overflow

CVSS3: 9.8
EPSS: Высокий
rocky логотип

RLSA-2022:7288

больше 2 лет назад

Important: openssl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9968

больше 2 лет назад

ELSA-2022-9968: openssl security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7288

больше 2 лет назад

ELSA-2022-7288: openssl security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-10004

больше 2 лет назад

ELSA-2022-10004: openssl security update (IMPORTANT)

EPSS: Низкий
msrc логотип

CVE-2022-3602

больше 2 лет назад

OpenSSL: CVE-2022-3602 X.509 certificate verification buffer overrun

EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2022:3843-1

больше 2 лет назад

Security update for openssl-3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2022-06608

Уязвимость функционала проверки сертификата X.509 библиотеки OpenSSL, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
85%
Высокий
больше 2 лет назад
ubuntu логотип
CVE-2022-3602

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to...

CVSS3: 7.5
85%
Высокий
больше 2 лет назад
redhat логотип
CVE-2022-3602

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to...

CVSS3: 7.5
85%
Высокий
больше 2 лет назад
nvd логотип
CVE-2022-3602

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to up

CVSS3: 7.5
85%
Высокий
больше 2 лет назад
debian логотип
CVE-2022-3602

A buffer overrun can be triggered in X.509 certificate verification, s ...

CVSS3: 7.5
85%
Высокий
больше 2 лет назад
github логотип
GHSA-8rwr-x37p-mx23

X.509 Email Address 4-byte Buffer Overflow

CVSS3: 9.8
85%
Высокий
больше 2 лет назад
rocky логотип
RLSA-2022:7288

Important: openssl security update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9968

ELSA-2022-9968: openssl security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7288

ELSA-2022-7288: openssl security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-10004

ELSA-2022-10004: openssl security update (IMPORTANT)

больше 2 лет назад
msrc логотип
CVE-2022-3602

OpenSSL: CVE-2022-3602 X.509 certificate verification buffer overrun

85%
Высокий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3843-1

Security update for openssl-3

больше 2 лет назад

Уязвимостей на страницу