Логотип exploitDog
bind:CVE-2022-4450
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-4450

Количество 26

Количество 26

ubuntu логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functio

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-4450

больше 2 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-v5w6-wcm8-jm4q

больше 2 лет назад

openssl-src contains Double free after calling `PEM_read_bio_ex`

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2023-02240

больше 3 лет назад

Уязвимость функции PEM_read_bio_ex() криптографической библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0311-1

больше 2 лет назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0310-1

больше 2 лет назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0309-1

больше 2 лет назад

Security update for openssl-1_1

EPSS: Низкий
rocky логотип

RLSA-2023:1405

около 2 лет назад

Important: openssl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-32791

больше 1 года назад

ELSA-2023-32791: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-32790

больше 1 года назад

ELSA-2023-32790: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-2932

около 2 лет назад

ELSA-2023-2932: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1405

около 2 лет назад

ELSA-2023-1405: openssl security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13027

больше 1 года назад

ELSA-2023-13027: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13026

больше 1 года назад

ELSA-2023-13026: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13025

больше 1 года назад

ELSA-2023-13025: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-13024

больше 1 года назад

ELSA-2023-13024: edk2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12213

около 2 лет назад

ELSA-2023-12213: openssl security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functio

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses ...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-v5w6-wcm8-jm4q

openssl-src contains Double free after calling `PEM_read_bio_ex`

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2023-02240

Уязвимость функции PEM_read_bio_ex() криптографической библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2023:0311-1

Security update for openssl-1_1

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0310-1

Security update for openssl-1_1

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0309-1

Security update for openssl-1_1

больше 2 лет назад
rocky логотип
RLSA-2023:1405

Important: openssl security update

около 2 лет назад
oracle-oval логотип
ELSA-2023-32791

ELSA-2023-32791: edk2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-32790

ELSA-2023-32790: edk2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-2932

ELSA-2023-2932: edk2 security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-1405

ELSA-2023-1405: openssl security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-13027

ELSA-2023-13027: edk2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13026

ELSA-2023-13026: edk2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13025

ELSA-2023-13025: edk2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-13024

ELSA-2023-13024: edk2 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-12213

ELSA-2023-12213: openssl security update (IMPORTANT)

около 2 лет назад

Уязвимостей на страницу