CVE-2023-0466

Source
https://nvd.nist.gov/vuln/detail/CVE-2023-0466
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-0466.json
Related
Published
2023-03-28T15:15:06Z
Modified
2024-05-14T12:40:16.964626Z
Summary
[none]
Details

The function X509VERIFYPARAMadd0policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification.

As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509VERIFYPARAMadd0policy() function.

Instead the applications that require OpenSSL to perform certificate policy check need to use X509VERIFYPARAMset1policies() or explicitly enable the policy check by calling X509VERIFYPARAMsetflags() with the X509VFLAGPOLICYCHECK flag argument.

Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.

References

Affected packages

Alpine:v3.17 / openssl

Package

Name
openssl

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.0.8-r3

Alpine:v3.18 / openssl

Package

Name
openssl

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0

Alpine:v3.19 / openssl

Package

Name
openssl

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0

Git / github.com/openssl/openssl

Affected versions

openssl-3.*

openssl-3.0.0
openssl-3.0.1
openssl-3.0.2
openssl-3.0.3
openssl-3.0.4
openssl-3.0.5
openssl-3.0.6
openssl-3.0.7
openssl-3.0.8