Executive Summary

Informations
Name CVE-2023-0466 First vendor Publication 2023-03-28
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification.

As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function.

Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument.

Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0466

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425

Sources (Detail)

https://security.gentoo.org/glsa/202402-08
Source Url
MISC http://www.openwall.com/lists/oss-security/2023/09/28/4
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0d16b7e99aafc0b4...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=51e8a84ce742db0f...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=73398dea26de9899...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fc814a30fc4f0bc5...
https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
https://security.netapp.com/advisory/ntap-20230414-0001/
https://www.debian.org/security/2023/dsa-5417
https://www.openssl.org/news/secadv/20230328.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-03-01 13:29:08
  • Multiple Updates
2024-02-04 13:28:03
  • Multiple Updates
2024-02-02 02:41:07
  • Multiple Updates
2024-02-01 12:28:40
  • Multiple Updates
2023-09-29 00:27:37
  • Multiple Updates
2023-09-05 13:37:01
  • Multiple Updates
2023-09-05 01:28:02
  • Multiple Updates
2023-09-02 13:34:12
  • Multiple Updates
2023-09-02 01:28:28
  • Multiple Updates
2023-08-12 13:40:52
  • Multiple Updates
2023-08-12 01:27:45
  • Multiple Updates
2023-08-11 13:31:47
  • Multiple Updates
2023-08-11 01:28:36
  • Multiple Updates
2023-08-09 02:19:16
  • Multiple Updates
2023-08-06 13:29:17
  • Multiple Updates
2023-08-06 01:27:25
  • Multiple Updates
2023-08-04 13:29:44
  • Multiple Updates
2023-08-04 01:27:48
  • Multiple Updates
2023-07-29 02:17:38
  • Multiple Updates
2023-07-14 13:29:39
  • Multiple Updates
2023-07-14 01:27:29
  • Multiple Updates
2023-06-09 00:27:37
  • Multiple Updates
2023-06-01 09:27:45
  • Multiple Updates
2023-04-15 05:27:31
  • Multiple Updates
2023-04-04 21:27:19
  • Multiple Updates
2023-03-28 21:27:17
  • First insertion