中危 OpenSSL X.509 Email Address 字节溢出漏洞(CVE-2022-3602)

CVE编号

CVE-2022-3602

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2022-11-01
漏洞描述
2022年11月1日OpenSSL官方披露 CVE-2022-3786 OpenSSL X.509 Email Address Variable 长度溢出漏洞。在进行X.509 certificate证书校验时,攻击者可在证书中构造恶意的电子邮件地址,造成OpenSSL字节溢出,造成拒绝服务,甚至代码执行。漏洞利用较为复杂,实际可利用风险较低。


漏洞影响范围
3.0.0 <= OpenSSL <= 3.0.6

安全版本
OpenSSL 3.0.7
OpenSSL 1.x 和 2.x 版本 均不受此次漏洞影响。
解决建议
官方已发布安全更新,建议升级。
参考链接
http://packetstormsecurity.com/files/169687/OpenSSL-Security-Advisory-20221101.html
http://www.openwall.com/lists/oss-security/2022/11/01/15
http://www.openwall.com/lists/oss-security/2022/11/01/16
http://www.openwall.com/lists/oss-security/2022/11/01/17
http://www.openwall.com/lists/oss-security/2022/11/01/18
http://www.openwall.com/lists/oss-security/2022/11/01/19
http://www.openwall.com/lists/oss-security/2022/11/01/20
http://www.openwall.com/lists/oss-security/2022/11/01/21
http://www.openwall.com/lists/oss-security/2022/11/01/24
http://www.openwall.com/lists/oss-security/2022/11/02/1
http://www.openwall.com/lists/oss-security/2022/11/02/10
http://www.openwall.com/lists/oss-security/2022/11/02/11
http://www.openwall.com/lists/oss-security/2022/11/02/12
http://www.openwall.com/lists/oss-security/2022/11/02/13
http://www.openwall.com/lists/oss-security/2022/11/02/14
http://www.openwall.com/lists/oss-security/2022/11/02/15
http://www.openwall.com/lists/oss-security/2022/11/02/2
http://www.openwall.com/lists/oss-security/2022/11/02/3
http://www.openwall.com/lists/oss-security/2022/11/02/5
http://www.openwall.com/lists/oss-security/2022/11/02/6
http://www.openwall.com/lists/oss-security/2022/11/02/7
http://www.openwall.com/lists/oss-security/2022/11/02/9
http://www.openwall.com/lists/oss-security/2022/11/03/1
http://www.openwall.com/lists/oss-security/2022/11/03/10
http://www.openwall.com/lists/oss-security/2022/11/03/11
http://www.openwall.com/lists/oss-security/2022/11/03/2
http://www.openwall.com/lists/oss-security/2022/11/03/3
http://www.openwall.com/lists/oss-security/2022/11/03/5
http://www.openwall.com/lists/oss-security/2022/11/03/6
http://www.openwall.com/lists/oss-security/2022/11/03/7
http://www.openwall.com/lists/oss-security/2022/11/03/9
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fe3b639dc19b...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023
https://security.gentoo.org/glsa/202211-01
https://security.netapp.com/advisory/ntap-20221102-0001/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
https://www.kb.cert.org/vuls/id/794340
https://www.openssl.org/news/secadv/20221101.txt
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 netapp clustered_data_ontap - -
运行在以下环境
应用 openssl openssl * From
(including)
3.0.0
Up to
(excluding)
3.0.7
运行在以下环境
系统 alma_linux_9 openssl * Up to
(excluding)
3.0.1-43.el9_0
运行在以下环境
系统 alpine_3.15 openssl3 * Up to
(excluding)
3.0.7-r0
运行在以下环境
系统 alpine_3.16 openssl3 * Up to
(excluding)
3.0.7-r0
运行在以下环境
系统 alpine_3.17 nodejs * Up to
(excluding)
18.12.1-r0
运行在以下环境
系统 alpine_3.18 nodejs * Up to
(excluding)
18.12.1-r0
运行在以下环境
系统 alpine_3.19 nodejs * Up to
(excluding)
18.12.1-r0
运行在以下环境
系统 amazon_2022 nodejs * Up to
(excluding)
10.2.154.15-1.18.12.1.1.amzn2022.0.1
运行在以下环境
系统 amazon_2023 redis6 * Up to
(excluding)
6.2.11-1.amzn2023.0.1
运行在以下环境
系统 debian_10 openssl * Up to
(excluding)
1.1.1n-0+deb10u6
运行在以下环境
系统 debian_11 openssl * Up to
(excluding)
1.1.1n-0+deb11u5
运行在以下环境
系统 debian_12 openssl * Up to
(excluding)
3.0.7-1
运行在以下环境
系统 fedora_36 redis * Up to
(excluding)
6.2.11-1.fc36
运行在以下环境
系统 fedora_36_Flatpaks flatpak-runtime * Up to
(excluding)
f36-3620221025180145.2
运行在以下环境
系统 fedora_37 redis * Up to
(excluding)
7.0.9-1.fc37
运行在以下环境
系统 fedora_37_Flatpaks flatpak-runtime * Up to
(excluding)
f37-3720221025175532.2
运行在以下环境
系统 fedora_EPEL_8 openssl3 * Up to
(excluding)
3.0.1-43.el8.1
运行在以下环境
系统 kylinos_aarch64_V10 redis * Up to
(excluding)
4.0.14-6.ky10h
运行在以下环境
系统 kylinos_aarch64_V10HPC redis * Up to
(excluding)
4.0.14-6.ky10h
运行在以下环境
系统 kylinos_x86_64_V10 redis * Up to
(excluding)
4.0.14-6.ky10h
运行在以下环境
系统 kylinos_x86_64_V10HPC redis * Up to
(excluding)
4.0.14-6.ky10h
运行在以下环境
系统 opensuse_Leap_15.4 openssl * Up to
(excluding)
3-3.0.1-150400.4.11.1
运行在以下环境
系统 opensuse_Leap_15.5 redis7 * Up to
(excluding)
7.0.8-150500.3.3.1
运行在以下环境
系统 oracle_9 openssl * Up to
(excluding)
3.0.1-41.0.3.ksplice1.el9
运行在以下环境
系统 redhat_9 openssl * Up to
(excluding)
3.0.1-43.el9_0
运行在以下环境
系统 rocky_linux_9 openssl * Up to
(excluding)
3.0.1-43.el9_0
运行在以下环境
系统 ubuntu_22.04 openssl * Up to
(excluding)
3.0.2-0ubuntu1.7
运行在以下环境
系统 ubuntu_22.10 openssl * Up to
(excluding)
3.0.5-2ubuntu2
阿里云评分
5.6
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-120 未进行输入大小检查的缓冲区拷贝(传统缓冲区溢出)
CWE-787 跨界内存写
阿里云安全产品覆盖情况