Executive Summary

Informations
Name CVE-2023-0464 First vendor Publication 2023-03-22
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security vulnerability has been identified in all supported versions

of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.

Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0464

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425

Sources (Detail)

https://security.gentoo.org/glsa/202402-08
https://www.couchbase.com/alerts/
Source Url
MISC https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b9...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38c...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f4...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117...
https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
https://www.debian.org/security/2023/dsa-5417
https://www.openssl.org/news/secadv/20230322.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-03-01 13:29:08
  • Multiple Updates
2024-02-04 13:28:03
  • Multiple Updates
2024-02-02 02:41:07
  • Multiple Updates
2024-02-01 12:28:40
  • Multiple Updates
2023-11-09 17:29:31
  • Multiple Updates
2023-09-05 13:37:01
  • Multiple Updates
2023-09-05 01:28:02
  • Multiple Updates
2023-09-02 13:34:12
  • Multiple Updates
2023-09-02 01:28:28
  • Multiple Updates
2023-08-12 13:40:52
  • Multiple Updates
2023-08-12 01:27:45
  • Multiple Updates
2023-08-11 13:31:46
  • Multiple Updates
2023-08-11 01:28:36
  • Multiple Updates
2023-08-09 02:19:15
  • Multiple Updates
2023-08-06 13:29:17
  • Multiple Updates
2023-08-06 01:27:25
  • Multiple Updates
2023-08-04 13:29:44
  • Multiple Updates
2023-08-04 01:27:48
  • Multiple Updates
2023-07-29 02:17:38
  • Multiple Updates
2023-07-14 13:29:38
  • Multiple Updates
2023-07-14 01:27:28
  • Multiple Updates
2023-06-09 00:27:37
  • Multiple Updates
2023-06-01 09:27:45
  • Multiple Updates
2023-03-30 00:27:19
  • Multiple Updates
2023-03-23 00:27:15
  • Multiple Updates
2023-03-22 21:27:14
  • First insertion