If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function. Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2022-12-13T15:43:06.821Z

Updated: 2024-08-03T01:27:54.475Z

Reserved: 2022-11-15T11:47:05.740Z

Link: CVE-2022-3996

cve-icon Vulnrichment

Updated: 2024-08-03T01:27:54.475Z

cve-icon NVD

Status : Modified

Published: 2022-12-13T16:15:22.007

Modified: 2024-08-01T22:35:04.627

Link: CVE-2022-3996

cve-icon Redhat

Severity : Low

Publid Date: 2022-12-13T00:00:00Z

Links: CVE-2022-3996 - Bugzilla