What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

OpenSSL Vulnerability Disclosed

November 1, 2022 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On November 1st, 2022, OpenSSL disclosed two high severity vulnerabilities impacting OpenSSL versions above 3.0.0 and below the patched version of 3.0.7, as well as applications with an affected OpenSSL library embedded. The notable vulnerability is tracked as CVE-2022-3602: a Buffer Overflow vulnerability. A threat actor may exploit CVE-2022-3602 to cause Denial-of-Service (DoS) or Remote Code Execution (RCE). In an attack scenario, this vulnerability is most likely to be exploited in email-based attacks, although remote attacks are possible in certain configurations. Currently, there is no indication of real-world attacks or publicly available Proof-of-Concept (PoC) exploit code.

All systems using vulnerable versions (3.0.0 -> 3.0.6) should apply the patch as soon as possible. Due to the scope of OpenSSL use, the vulnerability impacts many products and vendors will be required to release updates. The eSentire Threat Intelligence team assesses with medium confidence that threat actors will exploit this vulnerability in the future.

What we’re doing about it

What you should do about it

Additional information

OpenSSL is a library used for cryptographic purposes, especially in network connections. For example, web servers often use OpenSSL to establish encrypted HTTPS connections. In addition, mail servers and VPN protocols such as OpenVPN also use OpenSSL to establish encrypted communication channels. The library can be found in many products, including network devices, embedded systems, and container images.

The pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis has led this to be downgraded to HIGH as it cannot be exploited in most widely used architectures and platforms. Exploitation would require a vulnerable TLS client to connect to a malicious server. Further, the bugs were introduced as part of Punycode decoding functionality, which is currently only used for processing email address name constraints in X.509 certificates. However, any OpenSSL 3.0 application that verifies X.509 certificates received from untrusted sources, should be considered vulnerable. This includes TLS clients and TLS servers configured to use TLS client authentication. 

Docker has stated publicly that approximately 1000 images are impacted and will be mitigated shortly – please follow Docker guidance here.

The second vulnerability addressed by OpenSSL on November 1st, 2022, is CVE-2022-3786. This is a buffer overflow vulnerability that may result in Denial-of-Service. OpenSSL 3.0.7 addresses both CVE-2022-3786 and CVE-2022-3602.

Known Impacted Products: (Note: This list is not exhaustive)

NCSC is maintaining a list of impacted and unaffected software. The page continues to be updated at the time of writing.

References:

[1] https://www.openssl.org/news/secadv/20221101.txt
[2] https://mta.openssl.org/pipermail/openssl-announce/2022-November/000241.html
[3] https://mta.openssl.org/pipermail/openssl-announce/2022-October/000238.html
[4] https://www.openssl.org/blog/blog/2022/11/01/email-address-overflows/
[5] https://github.com/NCSC-NL/OpenSSL-2022
[5] https://www.docker.com/blog/security-advisory-critical-openssl-vulnerability/

View Most Recent Advisories