7.5
CVSSv3

CVE-2022-3602

Published: 01/11/2022 Updated: 08/08/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to upgrade to a new version as soon as possible. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Fixed in OpenSSL 3.0.7 (Affected 3.0.0,3.0.1,3.0.2,3.0.3,3.0.4,3.0.5,3.0.6).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl

fedoraproject fedora 36

fedoraproject fedora 37

netapp clustered data ontap -

fedoraproject fedora 26

fedoraproject fedora 27

nodejs node.js 19.0.0

nodejs node.js 18.12.0

nodejs node.js

Vendor Advisories

Several security issues were fixed in OpenSSL ...
Synopsis Important: openssl security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for openssl is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a ...
Synopsis Critical: openssl-container security update Type/Severity Security Advisory: Critical Topic An update for openssl-container is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, which gives a deta ...
Synopsis Important: Network observability 110 security update Type/Severity Security Advisory: Important Topic Network observability 110 release for OpenShiftRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rati ...
Description<!---->A stack-based buffer overflow was found in the way OpenSSL processes X509 certificates with a specially crafted email address field This issue could cause a server or a client application compiled with OpenSSL to crash or possibly execute remote code when trying to process the malicious certificateA stack-based buffer overflow ...
Two issues were found in OpenSSL 30 The first being a stack based buffer overflow, which is possible by sending an X509 certificate with a specially crafted email address field In the binaries provided in Amazon Linux 2022, this is restricted to overwriting bytes that are not referenced later in code execution (CVE-2022-3602) The second being ...
ALAS-2023-286 Amazon Linux 2022 Security Advisory: ALAS-2023-286 Advisory Release Date: 2023-01-31 21:11 Pacific Advisory Updated Date: 2023-01-31 21:11 Pac ...

ICS Advisories

Hitachi Energy PCU400
Critical Infrastructure Sectors: Energy

Github Repositories

PinkSign – a friendly Python library for NPKI (공동인증서, 구 공인인증서) certificates 🔑

PyPinkSign Python code for PKI certificate 공인인증서(공동인증서)를 다루는 파이썬 코드입니다 Status Support method Load personal purpose of PKI aka "NPKI" or "공인인증서" Encrypt, Decrypt, Sign, Verify (part of Public-key cryptography) Get Details (Valid date, Serial number, CN) PKCS#7 sign, envelop (WIP) Usage example Loa

SpookySSL CVE-2022-3602 SSLv3 Scanner for Windows, Linux, macOS

SpookySSL-Scanner SpookySSL CVE-2022-3602 SSLv3 Scanner for Windows, Linux, macOS (Turkish) Zafiyet Nasıl Oluşuyor? Öncelikle sorun byte boyutunu belirlerken ortaya çıkıyor Bayt boyutunu belirlerken farkındaysanız NULL yani boş/sıfır değer tanımlanmamış yani bayt uzunluğu sıfır olarak belirlenebiliyor Alttaki komutta xn-- ile başlayan kısım dir

Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3

2022 OpenSSL vulnerability - CVE-2022-3602/CVE-2022-3786 This repo contains operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 300-306 For more information see: OpenSSL Security Advisory OpenSSL Blogpost FAQ CERT-Bund advisory (DE) CISA advisory NCSC-NL advisory (NL) OpenSSL pre-notification OpenSSL release notification SANS

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

Damn Vulnerable C Program My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C progr

My starred repositories

awesome stars A list of awesome repositories I've starred Want your own? Try: stargazer Total starred repositories: 1101 Contents Assembly C C# C++ CSS CUE Clojure Dart Dockerfile Elixir Erlang Go HCL HTML Handlebars Haskell Java JavaScript Jinja Jsonnet Jupyter Notebook Kotlin Lua MDX Makefile Markdown Nix OCaml OpenSCAD PHP Pascal PowerShell Python R Roff Ruby Rust SCS

Detects attempts at exploitation of CVE-2022-3602, a remote code execution vulnerability in OpenSSL v 3.0.0 through v.3.0.6

Detection for CVE-2022-3602 - OpenSSL RCE/DOC v300 - v306 Detects when the HTTP Server header indicates that the version of OpenSSL is vulnerable to CVE-2022-3602 (ie v300 to v306 inclusive) Detects exploitation attempts in TLS v12 References: wwwopensslorg/news/secadv/20221101txt githubcom/fox-it/spookyssl-pcaps This package generates the fo

SpookySSL PCAPS and Network Coverage

SpookySSL PCAPs and Network Coverage PCAPs or it didn't happen In the wake of the recently disclosed vulnerability in OpenSSL v30 through v306 (CVE-2022-3602), we have looked into how an exploitation attempt appears 'on the wire' This repository contains PCAPs of various exploitation scenarios, as well as detection rules for Suricata Also included is a PCA

My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C program contains vulenrable code

BDBA Helm Chart

Black Duck Binary Analysis on Kubernetes You can deploy Black Duck Binary Analysis on a Kubernetes cluster either by using the synopsysctl CLI (command-line interface) or by using the Helm package manager Changes 2023125 Fixed client secret permissions when mTLS was in use for external services to be more strict 2023124 Bump worker image to 2023123 Worker now honors

warranty-less PoC for certscare, use at your own risk, IMNAL

OpenSSL 3 CVE-2022-3602 / CVE-2022-3786 dummy exploit CVE-2022-3786 and CVE-2022-3602, aka CertScare (not quite HeartBleed) are Buffer Overflows This code does not come with ANY WARRANTY USE AT YOUR OWN RISK Compiled with cross-platform C, should be compatible on Linux, Mac, Windows and BSD Usage chmod +x certscarecom /certscarecom &lt;Target URL&gt;

NFS / NFS over TLS (stunnel) のおためし: VagrantでVM(Ubuntu 20.04 with sshd)を立て、 AnsibleでNFSがインストールされたサーバ・クライアント環境を宣言し、適用する

nfs_ansible_playground_20221107 NFS / NFS over TLS (stunnel) のおためし 実行環境 Ubuntu 2004 (Host OS) VirtualBox 70 wwwvirtualboxorg/wiki/Linux_Downloads ハードウェア仮想化機能 Intel VT-x または AMD-V が有効化された環境が必要 KVM等による仮想環境として提供される通常のVPS等の環境、WSL等では動作不能

CVE-2022-3602-and-CVE-2022-3786 This is a detection script which will determine whether client authentication is required by the SSL server, in which case servers based on OpenSSL 300 to 306 will be vulnerable to both CVE-2022-3602 and CVE-2022-3786 Prerequisite's python3 pip install -r requirementstxt Usage usage: openssl_cert_detectorpy [-h] [-t TARGET] [-T TARGE

My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C program contains vulenrable code

Find SpookySSL in Prisma Cloud Compute scans

find-spookyssl-prismacloudcompute Why do you need this? OpenSSL has announced a major bug affecting 3x version, known as SpookySSL Lookup CVE-2022-3786 and CVE-2022-3602 for further details Unfortunately for Palo Alto Networks Prisma Cloud Compute users, this tool doesn't have a way to search all images by a package name This script will search all your deployed contai

NTU SDN final report SSL vul ref wwwfreebufcom/vuls/349195html githubcom/colmmacc/CVE-2022-3602 superheroninja/2015/07/22/create-a-simple-https-server-with-openssl-s_server/ shengyu7697githubio/ubuntu-openssl/ ithelpithomecomtw/articles/10310143 file explaination ├── readmemd └── SSL_vuln # vulnerable ssl server

My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C program contains vulenrable code

OpenSSL Vulnerability Scanner for Windows

THIS SCRIPT IS PROVIDED TO YOU "AS IS" TO THE EXTENT PERMITTED BY LAW, QUALYS HEREBY DISCLAIMS ALL WARRANTIES AND LIABILITY FOR THE PROVISION OR USE OF THIS SCRIPT IN NO EVENT SHALL THESE SCRIPTS BE DEEMED TO BE CLOUD SERVICES AS PROVIDED BY QUALYS Direct Download Links githubcom/Qualys/osslscanwin/releases/download/1010/OSSLScanzip OSSLScan Description

OpenSSL CVE-2022-3602 / CVE-2022-3786 (November 1 2022 Critical High vulnerabilities) tracking About This is the GitHub for the companion spreadsheet for fast tracking of information about the November OpenSSL 3 vulnerability Data sets Orgs - companies, vendors, and other orgs, with public signals of potential vulnerability, blog links, KBs, etc OS and Packages - tracking of

2022 OpenSSL vulnerability - CVE-2022-3602/CVE-2022-3786 This repo contains operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 300-306 For more information see: OpenSSL Security Advisory OpenSSL Blogpost FAQ CERT-Bund advisory (DE) CISA advisory NCSC-NL advisory (NL) OpenSSL pre-notification OpenSSL release notification SANS

morello-docs

OpenSSL punny_code vulnerability CVE-2022-3602 The below tests are based on the proof of concept presented in [1] The malicious client initiates a TLS connection with a vulnerable server Both the client and the server use OpenSSL 302 15 Mar 2022 (Library: OpenSSL 302 15 Mar 2022) The server runs on a Morello board with CheriBSD and the client runs on a Ubuntu PC The mal

CVE-2022-3602 DOS poc Buffer Overflow DOS in OpenSSL 30 &lt; 307 Useage: $ gcc -o CVE-2022-3602 CVE-2022-3602c -lpthread $ /CVE-2022-3602 127001 443

cve-2022-3602 poc

cve-2022-3602 PoC /aout xn--`python -c 'print("A"*529)'`

Damn Vulnerable C Program My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C progr

CVE−2022-3602 What is this? This document and repository is a write-up of CVE−2022-3602, a punycode buffer overflow issue in OpenSSL It's an "anti-POC" (the issue does not appear to exploitable) intended for folks who maintain their own OpenSSL builds and for compiler maintainers There is a seperate CVE in the same release, CVE-2022-3786, which also

OpenSSL v307 CVEs Fuzzing This repo is meant to show how OpenSSL v307 latest CVE-2022-3602 can be found using libFuzzer OpenSSL has built-in fuzzing support in /fuzz as part of the oss-fuzz project We'll use it and add our own test harness Dependencies Clang sudo apt update &amp;&amp; apt install clang Nodejs

Damn Vulnerable C Program My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C progr

Damn Vulnerable C Program My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C progr

Resource tracking for the 2022 OpenSSL vuln mitigation

OpenSSL-vuln-2022 This repository is provided to track resources related to mitigating the 2022 OpenSSL vulnerabilities - CVE-2022-3602 and CVE-2022-3786 Information regarding the vulnerability specifics can be found here The OpenSSL project team has released 307 to address this vulnerability Release information can be found here Community tracking of affected and unaffecte

List of software known to ship with OpenSSL v3

OpenSSL v307 Spooky SSL CVE-2022-3602 A more comprehensive list of confirmed vulnerable and not-vulnerable software is now available from the Netherlands Nationaal Cyber Security Centrum (NCSC-NL) githubcom/NCSC-NL/OpenSSL-2022 Scanning Tools Stand alone scanning tools to look for vulnerable OpenSSL v3 configurations and files githubcom/jfrog/jfrog-openss

Damn Vulnerable C Program My YouTube Channel: wwwyoutubecom/user/MrHardik05/featured?view_as=subscriber What it is? This is a simple C program which I have coded to explain common types of vulnerabilities like: integer overflow integer underflow Out of bound Read Out of bound Write Double Free Use After Free Memory leaks Stack exhaustion Heap exhastion This C progr

Recent Articles

OpenSSL downgrades horror bug after week of panic, hype
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Relax, there's more chance of Babbage coming back to life to hack your system than this flaw being exploited

OpenSSL today issued a fix for a critical-turned-high-severity vulnerability that project maintainers warned about last week.  After days of speculation, infosec professionals and armchair bug hunters received more of a trick than a treat on November 1: two CVE-tagged security issues, both rated "high" severity, to patch. One flaw was earlier rated "critical," though it has now been downgraded as it will require a high degree of technical skill to exploit, if that's even possible at all aga...

References

CWE-787https://www.openssl.org/news/secadv/20221101.txthttp://www.openwall.com/lists/oss-security/2022/11/01/15http://www.openwall.com/lists/oss-security/2022/11/01/16http://www.openwall.com/lists/oss-security/2022/11/01/17http://www.openwall.com/lists/oss-security/2022/11/01/18http://www.openwall.com/lists/oss-security/2022/11/01/19http://www.openwall.com/lists/oss-security/2022/11/01/24http://www.openwall.com/lists/oss-security/2022/11/01/20http://www.openwall.com/lists/oss-security/2022/11/01/21https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-W9sdCc2ahttps://security.gentoo.org/glsa/202211-01https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023http://www.openwall.com/lists/oss-security/2022/11/02/1http://www.openwall.com/lists/oss-security/2022/11/02/2http://www.openwall.com/lists/oss-security/2022/11/02/3http://www.openwall.com/lists/oss-security/2022/11/02/5http://www.openwall.com/lists/oss-security/2022/11/02/6http://www.openwall.com/lists/oss-security/2022/11/02/9http://www.openwall.com/lists/oss-security/2022/11/02/10http://www.openwall.com/lists/oss-security/2022/11/02/7http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.htmlhttp://www.openwall.com/lists/oss-security/2022/11/02/11http://www.openwall.com/lists/oss-security/2022/11/02/12http://www.openwall.com/lists/oss-security/2022/11/02/15http://www.openwall.com/lists/oss-security/2022/11/02/14http://www.openwall.com/lists/oss-security/2022/11/02/13https://security.netapp.com/advisory/ntap-20221102-0001/https://www.kb.cert.org/vuls/id/794340http://www.openwall.com/lists/oss-security/2022/11/03/1http://www.openwall.com/lists/oss-security/2022/11/03/2http://www.openwall.com/lists/oss-security/2022/11/03/3http://www.openwall.com/lists/oss-security/2022/11/03/5http://www.openwall.com/lists/oss-security/2022/11/03/6http://www.openwall.com/lists/oss-security/2022/11/03/7https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63YRPWPUSX3MBHNPIEJZDKQT6YA7UF6S/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWP23EZYOBDJQP7HP4YU7W2ABU2YDITS/http://www.openwall.com/lists/oss-security/2022/11/03/11http://www.openwall.com/lists/oss-security/2022/11/03/10http://www.openwall.com/lists/oss-security/2022/11/03/9https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fe3b639dc19b325846f4f6801f2f4604f56e3de3https://ubuntu.com/security/notices/USN-5710-1https://nvd.nist.govhttps://www.cisa.gov/uscert/ics/advisories/icsa-23-005-03https://access.redhat.com/security/cve/cve-2022-3602