// For flags

CVE-2024-6119

Possible denial of service in X.509 name checks

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Issue summary: Applications performing certificate name checks (e.g., TLS
clients checking server certificates) may attempt to read an invalid memory
address resulting in abnormal termination of the application process.

Impact summary: Abnormal termination of an application can a cause a denial of
service.

Applications performing certificate name checks (e.g., TLS clients checking
server certificates) may attempt to read an invalid memory address when
comparing the expected name with an `otherName` subject alternative name of an
X.509 certificate. This may result in an exception that terminates the
application program.

Note that basic certificate chain validation (signatures, dates, ...) is not
affected, the denial of service can occur only when the application also
specifies an expected DNS name, Email address or IP address.

TLS servers rarely solicit client certificates, and even when they do, they
generally don't perform a name check against a reference identifier (expected
identity), but rather extract the presented identity after checking the
certificate chain. So TLS servers are generally not affected and the severity
of the issue is Moderate.

The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.

A flaw was found in OpenSSL. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.

*Credits: David Benjamin (Google), Viktor Dukhovni
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-06-18 CVE Reserved
  • 2024-09-03 CVE Published
  • 2024-09-04 EPSS Updated
  • 2024-09-12 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
OpenSSL
Search vendor "OpenSSL"
OpenSSL
Search vendor "OpenSSL" for product "OpenSSL"
>= 3.3.0 < 3.3.2
Search vendor "OpenSSL" for product "OpenSSL" and version " >= 3.3.0 < 3.3.2"
en
Affected
OpenSSL
Search vendor "OpenSSL"
OpenSSL
Search vendor "OpenSSL" for product "OpenSSL"
>= 3.2.0 < 3.2.3
Search vendor "OpenSSL" for product "OpenSSL" and version " >= 3.2.0 < 3.2.3"
en
Affected
OpenSSL
Search vendor "OpenSSL"
OpenSSL
Search vendor "OpenSSL" for product "OpenSSL"
>= 3.1.0 < 3.1.7
Search vendor "OpenSSL" for product "OpenSSL" and version " >= 3.1.0 < 3.1.7"
en
Affected
OpenSSL
Search vendor "OpenSSL"
OpenSSL
Search vendor "OpenSSL" for product "OpenSSL"
>= 3.0.0 < 3.0.15
Search vendor "OpenSSL" for product "OpenSSL" and version " >= 3.0.0 < 3.0.15"
en
Affected