Lucene search

K
opensslOpenSSLOPENSSL:CVE-2022-3996
HistoryDec 13, 2022 - 12:00 a.m.

Vulnerability in OpenSSL - X.509 Policy Constraints Double Locking

2022-12-1300:00:00
www.openssl-library.org
25
openssl
x.509 certificate
vulnerability
policy constraint
denial of service
windows
policy processing

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

46.3%

If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup.

Policy processing is enabled by passing the -policy argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies() function.

Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466.

Found by Polar Bear.
Fix developed by Paul Dale.

Affected configurations

Vulners
Node
opensslopensslRange3.0.03.0.7
VendorProductVersionCPE
opensslopenssl*cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

46.3%