Skip to content

`OCSP_basic_verify` may incorrectly verify the response signing certificate

Moderate severity GitHub Reviewed Published May 4, 2022 to the GitHub Advisory Database • Updated Feb 14, 2023

Package

cargo openssl-src (Rust)

Affected versions

>= 300.0.0, < 300.0.6

Patched versions

300.0.6

Description

The function OCSP_basic_verify verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of OCSP_basic_verify will not use the OCSP_NOCHECKS flag. In this case the OCSP_basic_verify function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2).

References

Published by the National Vulnerability Database May 3, 2022
Published to the GitHub Advisory Database May 4, 2022
Reviewed Jun 17, 2022
Last updated Feb 14, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2022-1343

GHSA ID

GHSA-mfm6-r9g2-q4r7

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.