CVE-2022-1473

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-1473
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-1473.json
Aliases
Related
Published
2022-05-03T16:15:18Z
Modified
2023-11-29T09:15:06.448452Z
Details

The OPENSSLLHflush() function, which empties a hash table, contains a bug that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. The function was added in the OpenSSL 3.0 version thus older releases are not affected by the issue. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2).

References

Affected packages

Alpine:v3.15 / openssl3

Package

Name
openssl3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.0.3-r0

Alpine:v3.16 / openssl3

Package

Name
openssl3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.0.3-r0

Alpine:v3.17 / openssl

Package

Name
openssl

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.0.3-r0

Alpine:v3.18 / openssl

Package

Name
openssl

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.0.3-r0

Git / github.com/openssl/openssl

Affected ranges

Type
GIT
Repo
https://github.com/openssl/openssl
Events

Affected versions

openssl-3.*

openssl-3.0.0
openssl-3.0.1
openssl-3.0.2