gsd-2023-0465
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-0465",
    "id": "GSD-2023-0465"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-0465"
      ],
      "details": "Applications that use a non-default option when verifying certificates may be\nvulnerable to an attack from a malicious CA to circumvent certain checks.\n\nInvalid certificate policies in leaf certificates are silently ignored by\nOpenSSL and other certificate policy checks are skipped for that certificate.\nA malicious CA could use this to deliberately assert invalid certificate policies\nin order to circumvent policy checking on the certificate altogether.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy\u0027 argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()\u0027 function.",
      "id": "GSD-2023-0465",
      "modified": "2023-12-13T01:20:23.057513Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "openssl-security@openssl.org",
        "ID": "CVE-2023-0465",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "OpenSSL",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.1.0",
                          "version_value": "3.1.1"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.0.0",
                          "version_value": "3.0.9"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.1.1",
                          "version_value": "1.1.1u"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.0.2",
                          "version_value": "1.0.2zh"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "OpenSSL"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "David Benjamin (Google)"
        },
        {
          "lang": "en",
          "value": "Matt Caswell"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Applications that use a non-default option when verifying certificates may be\nvulnerable to an attack from a malicious CA to circumvent certain checks.\n\nInvalid certificate policies in leaf certificates are silently ignored by\nOpenSSL and other certificate policy checks are skipped for that certificate.\nA malicious CA could use this to deliberately assert invalid certificate policies\nin order to circumvent policy checking on the certificate altogether.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy\u0027 argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()\u0027 function."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "improper certificate validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.openssl.org/news/secadv/20230328.txt",
            "refsource": "MISC",
            "url": "https://www.openssl.org/news/secadv/20230328.txt"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=facfb1ab745646e97a1920977ae4a9965ea61d5c",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=facfb1ab745646e97a1920977ae4a9965ea61d5c"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1dd43e0709fece299b15208f36cc7c76209ba0bb",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1dd43e0709fece299b15208f36cc7c76209ba0bb"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b013765abfa80036dc779dd0e50602c57bb3bf95",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b013765abfa80036dc779dd0e50602c57bb3bf95"
          },
          {
            "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=10325176f3d3e98c6e2b3bf5ab1e3b334de6947a",
            "refsource": "MISC",
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=10325176f3d3e98c6e2b3bf5ab1e3b334de6947a"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230414-0001/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20230414-0001/"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5417",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5417"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html"
          },
          {
            "name": "https://security.gentoo.org/glsa/202402-08",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202402-08"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=1.0.2 \u003c1.0.2zh||\u003e=1.1.1 \u003c1.1.1u||\u003e=3.0.0 \u003c3.0.9||\u003e=3.1.0 \u003c3.1.1",
          "affected_versions": "All versions starting from 1.0.2 before 1.0.2zh, all versions starting from 1.1.1 before 1.1.1u, all versions starting from 3.0.0 before 3.0.9, all versions starting from 3.1.0 before 3.1.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2023-06-08",
          "description": "Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy\u0027 argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()\u0027 function.",
          "fixed_versions": [
            "1.1.0l",
            "1.1.1u",
            "3.0.9",
            "3.1.1"
          ],
          "identifier": "CVE-2023-0465",
          "identifiers": [
            "CVE-2023-0465"
          ],
          "not_impacted": "All versions before 1.0.2, all versions starting from 1.0.2zh before 1.1.1, all versions starting from 1.1.1u before 3.0.0, all versions starting from 3.0.9 before 3.1.0, all versions starting from 3.1.1",
          "package_slug": "conan/openssl",
          "pubdate": "2023-03-28",
          "solution": "Upgrade to versions 1.1.0l, 1.1.1u, 3.0.9, 3.1.1 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-0465",
            "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=facfb1ab745646e97a1920977ae4a9965ea61d5c",
            "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1dd43e0709fece299b15208f36cc7c76209ba0bb",
            "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b013765abfa80036dc779dd0e50602c57bb3bf95",
            "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=10325176f3d3e98c6e2b3bf5ab1e3b334de6947a",
            "https://www.openssl.org/news/secadv/20230328.txt"
          ],
          "uuid": "87ac7083-eabc-4544-862a-b6d9facd4577"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "23F912E9-9126-4D16-8F77-BD41CED6774D",
                    "versionEndExcluding": "1.0.2zh",
                    "versionStartIncluding": "1.0.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7D99C2F8-BE74-4912-8653-A2AEE387AAF9",
                    "versionEndExcluding": "1.1.1u",
                    "versionStartIncluding": "1.1.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4C637E94-F5EC-4D4B-836F-8C8219F1ECEC",
                    "versionEndExcluding": "3.0.9",
                    "versionStartIncluding": "3.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "68821BE0-7889-48B0-888D-CEC8BB9BDEA9",
                    "versionEndExcluding": "3.1.1",
                    "versionStartIncluding": "3.1.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Applications that use a non-default option when verifying certificates may be\nvulnerable to an attack from a malicious CA to circumvent certain checks.\n\nInvalid certificate policies in leaf certificates are silently ignored by\nOpenSSL and other certificate policy checks are skipped for that certificate.\nA malicious CA could use this to deliberately assert invalid certificate policies\nin order to circumvent policy checking on the certificate altogether.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy\u0027 argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()\u0027 function."
          }
        ],
        "id": "CVE-2023-0465",
        "lastModified": "2024-02-04T09:15:09.430",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-03-28T15:15:06.820",
        "references": [
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Broken Link"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=10325176f3d3e98c6e2b3bf5ab1e3b334de6947a"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1dd43e0709fece299b15208f36cc7c76209ba0bb"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b013765abfa80036dc779dd0e50602c57bb3bf95"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=facfb1ab745646e97a1920977ae4a9965ea61d5c"
          },
          {
            "source": "openssl-security@openssl.org",
            "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html"
          },
          {
            "source": "openssl-security@openssl.org",
            "url": "https://security.gentoo.org/glsa/202402-08"
          },
          {
            "source": "openssl-security@openssl.org",
            "url": "https://security.netapp.com/advisory/ntap-20230414-0001/"
          },
          {
            "source": "openssl-security@openssl.org",
            "url": "https://www.debian.org/security/2023/dsa-5417"
          },
          {
            "source": "openssl-security@openssl.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.openssl.org/news/secadv/20230328.txt"
          }
        ],
        "sourceIdentifier": "openssl-security@openssl.org",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-295"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...