RUSTSEC-2023-0008

Source
https://rustsec.org/advisories/RUSTSEC-2023-0008
Import Source
https://github.com/rustsec/advisory-db/blob/osv/crates/RUSTSEC-2023-0008.json
Aliases
Published
2023-02-07T12:00:00Z
Modified
2023-11-08T04:10:37.466308Z
Summary
X.509 Name Constraints Read Buffer Overflow
Details

A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer.

The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory.

In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

References

Affected packages

crates.io / openssl-src

Package

Affected ranges

Type
SEMVER
Events
Introduced
300.0.0
Fixed
300.0.12

Ecosystem specific

{
    "affected_functions": null,
    "affects": {
        "os": [],
        "functions": [],
        "arch": []
    }
}

Database specific

{
    "cvss": null,
    "informational": null,
    "categories": [
        "denial-of-service",
        "memory-exposure"
    ]
}