CVE-2022-4203

4.9 MEDIUM
Published: February 24, 2023 Modified: November 04, 2025

Description

A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
https://security.gentoo.org/glsa/202402-08
Source: openssl-security@openssl.org
https://www.openssl.org/news/secadv/20230207.txt
Source: openssl-security@openssl.org
Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0003
Source: af854a3a-2127-422b-91ae-364da2661108
https://security.gentoo.org/glsa/202402-08
Source: af854a3a-2127-422b-91ae-364da2661108
https://www.openssl.org/news/secadv/20230207.txt
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory

7 reference(s) from NVD

Quick Stats

CVSS v3 Score
4.9 / 10.0
EPSS (Exploit Probability)
0.6%
70th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

openssl