gsd-2023-0286
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-0286",
    "id": "GSD-2023-0286",
    "references": [
      "https://alas.aws.amazon.com/cve/html/CVE-2023-0286.html",
      "https://www.debian.org/security/2023/dsa-5343",
      "https://access.redhat.com/errata/RHSA-2023:0946",
      "https://www.suse.com/security/cve/CVE-2023-0286.html",
      "https://ubuntu.com/security/CVE-2023-0286"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-0286"
      ],
      "details": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
      "id": "GSD-2023-0286",
      "modified": "2023-12-13T01:20:22.512387Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "openssl-security@openssl.org",
        "ID": "CVE-2023-0286",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "OpenSSL",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.0.0",
                          "version_value": "3.0.8"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.1.1",
                          "version_value": "1.1.1t"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.0.2",
                          "version_value": "1.0.2zg"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "OpenSSL"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "David Benjamin (Google)"
        },
        {
          "lang": "en",
          "value": "Hugo Landau"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "There is a type confusion vulnerability relating to X.400 address processing\ninside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but\nthe public structure definition for GENERAL_NAME incorrectly specified the type\nof the x400Address field as ASN1_TYPE. This field is subsequently interpreted by\nthe OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an\nASN1_STRING.\n\nWhen CRL checking is enabled (i.e. the application sets the\nX509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass\narbitrary pointers to a memcmp call, enabling them to read memory contents or\nenact a denial of service. In most cases, the attack requires the attacker to\nprovide both the certificate chain and CRL, neither of which need to have a\nvalid signature. If the attacker only controls one of these inputs, the other\ninput must already contain an X.400 address as a CRL distribution point, which\nis uncommon. As such, this vulnerability is most likely to only affect\napplications which have implemented their own functionality for retrieving CRLs\nover a network.\n\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": " type confusion vulnerability"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.openssl.org/news/secadv/20230207.txt",
            "refsource": "MISC",
            "url": "https://www.openssl.org/news/secadv/20230207.txt"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2f7530077e0ef79d98718138716bc51ca0cad658",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2f7530077e0ef79d98718138716bc51ca0cad658"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c6c9d439b484e1ba9830d8454a34fa4f80fdfe9",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c6c9d439b484e1ba9830d8454a34fa4f80fdfe9"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fd2af07dc083a350c959147097003a14a5e8ac4d",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fd2af07dc083a350c959147097003a14a5e8ac4d"
          },
          {
            "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/018_x509.patch.sig",
            "refsource": "MISC",
            "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/018_x509.patch.sig"
          },
          {
            "name": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.2-relnotes.txt",
            "refsource": "MISC",
            "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.2-relnotes.txt"
          },
          {
            "name": "https://security.gentoo.org/glsa/202402-08",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202402-08"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=1.0.2 \u003c1.0.2zg||\u003e=1.1.1 \u003c1.1.1t||\u003e=3.0.0 \u003c3.0.8",
          "affected_versions": "All versions starting from 1.0.2 before 1.0.2zg, all versions starting from 1.1.1 before 1.1.1t, all versions starting from 3.0.0 before 3.0.8",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-843",
            "CWE-937"
          ],
          "date": "2023-07-19",
          "description": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
          "fixed_versions": [
            "1.1.0l",
            "1.1.1t",
            "3.0.8"
          ],
          "identifier": "CVE-2023-0286",
          "identifiers": [
            "CVE-2023-0286"
          ],
          "not_impacted": "All versions before 1.0.2, all versions starting from 1.0.2zg before 1.1.1, all versions starting from 1.1.1t before 3.0.0, all versions starting from 3.0.8",
          "package_slug": "conan/openssl",
          "pubdate": "2023-02-08",
          "solution": "Upgrade to versions 1.1.0l, 1.1.1t, 3.0.8 or above.",
          "title": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
            "https://www.openssl.org/news/secadv/20230207.txt"
          ],
          "uuid": "fbfe2595-c79a-4523-bf9f-7e126317a20a"
        },
        {
          "affected_range": "\u003e=0.8.1,\u003c39.0.1",
          "affected_versions": "All versions starting from 0.8.1 before 39.0.1",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-02-08",
          "description": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
          "fixed_versions": [
            "39.0.1"
          ],
          "identifier": "CVE-2023-0286",
          "identifiers": [
            "GHSA-x4qr-2fvf-3mr5",
            "CVE-2023-0286"
          ],
          "not_impacted": "All versions before 0.8.1, all versions starting from 39.0.1",
          "package_slug": "pypi/cryptography",
          "pubdate": "2023-02-08",
          "solution": "Upgrade to version 39.0.1 or above.",
          "title": "Vulnerable OpenSSL included in cryptography wheels",
          "urls": [
            "https://github.com/pyca/cryptography/security/advisories/GHSA-x4qr-2fvf-3mr5",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
            "https://rustsec.org/advisories/RUSTSEC-2023-0006.html",
            "https://www.openssl.org/news/secadv/20230207.txt",
            "https://github.com/advisories/GHSA-x4qr-2fvf-3mr5"
          ],
          "uuid": "0c033acb-e5c9-4e52-a600-749a670cdaee"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "70985D55-A574-4151-B451-4D500CBFC29A",
                    "versionEndExcluding": "1.0.2zg",
                    "versionStartIncluding": "1.0.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DE0061D6-8F81-45D3-B254-82A94915FD08",
                    "versionEndExcluding": "1.1.1t",
                    "versionStartIncluding": "1.1.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A6DC5D88-4E99-48F2-8892-610ACA9B5B86",
                    "versionEndExcluding": "3.0.8",
                    "versionStartIncluding": "3.0.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "62A933C5-C56E-485C-AD49-3B6A2C329131",
                    "versionEndExcluding": "3.3.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "27B77023-4983-4D33-9824-A120A5ED31BD",
                    "versionEndExcluding": "2.7.11",
                    "versionStartIncluding": "2.7.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8BD398C8-BC0B-4ED5-B71A-B9C6D8F63659",
                    "versionEndExcluding": "3.7.34",
                    "versionStartIncluding": "2.8.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "31B59634-B59C-4391-96D3-200A86A6CE3E",
                    "versionEndExcluding": "3.11.22",
                    "versionStartIncluding": "3.8.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F7794B42-8235-4C75-866F-5D0A405F0989",
                    "versionEndExcluding": "4.3.16",
                    "versionStartIncluding": "4.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C8A23A5D-928A-4225-9C93-31E5DFE215A7",
                    "versionEndExcluding": "4.6.3",
                    "versionStartIncluding": "4.4.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "There is a type confusion vulnerability relating to X.400 address processing\ninside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but\nthe public structure definition for GENERAL_NAME incorrectly specified the type\nof the x400Address field as ASN1_TYPE. This field is subsequently interpreted by\nthe OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an\nASN1_STRING.\n\nWhen CRL checking is enabled (i.e. the application sets the\nX509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass\narbitrary pointers to a memcmp call, enabling them to read memory contents or\nenact a denial of service. In most cases, the attack requires the attacker to\nprovide both the certificate chain and CRL, neither of which need to have a\nvalid signature. If the attacker only controls one of these inputs, the other\ninput must already contain an X.400 address as a CRL distribution point, which\nis uncommon. As such, this vulnerability is most likely to only affect\napplications which have implemented their own functionality for retrieving CRLs\nover a network.\n\n"
          }
        ],
        "id": "CVE-2023-0286",
        "lastModified": "2024-02-04T09:15:09.113",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.4,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.2,
              "impactScore": 5.2,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-02-08T20:15:24.267",
        "references": [
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.2-relnotes.txt"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/018_x509.patch.sig"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c6c9d439b484e1ba9830d8454a34fa4f80fdfe9"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2f7530077e0ef79d98718138716bc51ca0cad658"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fd2af07dc083a350c959147097003a14a5e8ac4d"
          },
          {
            "source": "openssl-security@openssl.org",
            "url": "https://security.gentoo.org/glsa/202402-08"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.openssl.org/news/secadv/20230207.txt"
          }
        ],
        "sourceIdentifier": "openssl-security@openssl.org",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-843"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...