Search for vulnerabilities
Vulnerability details: VCID-tkv7-cnhy-aaas
Vulnerability ID VCID-tkv7-cnhy-aaas
Aliases CVE-2023-0464
Summary Improper Certificate Validation A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0464.json
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00510 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00875 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.00899 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.01560 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.01560 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.01560 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.01560 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
epss 0.01954 https://api.first.org/data/v1/epss?cve=CVE-2023-0464
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545
ssvc Track https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545
cvssv3.1 7.5 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38cefa43e3efbe9b801c27e642e
ssvc Track https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38cefa43e3efbe9b801c27e642e
cvssv3.1 7.5 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f415c79eaa3a8ac4a3dad0348b
ssvc Track https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f415c79eaa3a8ac4a3dad0348b
cvssv3.1 7.5 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117e7f8366466a32bb1f8d77ff1
ssvc Track https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117e7f8366466a32bb1f8d77ff1
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0464
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0464
cvssv3.1 7.5 https://security.gentoo.org/glsa/202402-08
ssvc Track https://security.gentoo.org/glsa/202402-08
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20240621-0006/
ssvc Track https://security.netapp.com/advisory/ntap-20240621-0006/
cvssv3.1 7.5 https://www.couchbase.com/alerts/
cvssv3.1 7.5 https://www.couchbase.com/alerts/
ssvc Track https://www.couchbase.com/alerts/
cvssv3.1 7.5 https://www.debian.org/security/2023/dsa-5417
ssvc Track https://www.debian.org/security/2023/dsa-5417
cvssv3.1 7.5 https://www.openssl.org/news/secadv/20230322.txt
ssvc Track https://www.openssl.org/news/secadv/20230322.txt
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0464.json
https://api.first.org/data/v1/epss?cve=CVE-2023-0464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2650
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38cefa43e3efbe9b801c27e642e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f415c79eaa3a8ac4a3dad0348b
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117e7f8366466a32bb1f8d77ff1
https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
https://security.netapp.com/advisory/ntap-20230406-0006/
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.couchbase.com/alerts/
https://www.debian.org/security/2023/dsa-5417
https://www.openssl.org/news/secadv/20230322.txt
1034720 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034720
2181082 https://bugzilla.redhat.com/show_bug.cgi?id=2181082
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
CVE-2023-0464 https://nvd.nist.gov/vuln/detail/CVE-2023-0464
GLSA-202402-08 https://security.gentoo.org/glsa/202402-08
RHSA-2023:3722 https://access.redhat.com/errata/RHSA-2023:3722
RHSA-2023:7622 https://access.redhat.com/errata/RHSA-2023:7622
RHSA-2023:7623 https://access.redhat.com/errata/RHSA-2023:7623
RHSA-2023:7625 https://access.redhat.com/errata/RHSA-2023:7625
RHSA-2023:7626 https://access.redhat.com/errata/RHSA-2023:7626
USN-6039-1 https://usn.ubuntu.com/6039-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-0464.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2017771e2db3e2b96f89bbe8766c3209f6a99545
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38cefa43e3efbe9b801c27e642e
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2dcd4f1e3115f38cefa43e3efbe9b801c27e642e
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f415c79eaa3a8ac4a3dad0348b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=879f7080d7e141f415c79eaa3a8ac4a3dad0348b
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117e7f8366466a32bb1f8d77ff1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=959c59c7a0164117e7f8366466a32bb1f8d77ff1
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0464
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0464
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202402-08
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://security.gentoo.org/glsa/202402-08
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20240621-0006/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://security.netapp.com/advisory/ntap-20240621-0006/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.couchbase.com/alerts/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.couchbase.com/alerts/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://www.couchbase.com/alerts/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2023/dsa-5417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://www.debian.org/security/2023/dsa-5417
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.openssl.org/news/secadv/20230322.txt
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:26:32Z/ Found at https://www.openssl.org/news/secadv/20230322.txt
Exploit Prediction Scoring System (EPSS)
Percentile 0.74459
EPSS Score 0.00413
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.