Lucene search

K
opensslOpenSSLOPENSSL:CVE-2022-4450
HistoryFeb 07, 2023 - 12:00 a.m.

Vulnerability in OpenSSL CVE-2022-4450

2023-02-0700:00:00
www.openssl.org
61

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.4%

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack.