CVE-2022-0778

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).
Overview
  • CVE ID
  • CVE-2022-0778
  • Assigner
  • openssl-security@openssl.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-15T17:15:08
  • Last Modified Date
  • 2022-11-09T20:43:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 1.0.2 1.0.2zd
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 1.1.0 1.1.1n
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.0.2
AND
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 8.15.4
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.1.2
AND
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 1 OR 10.2.0 10.2.42
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 1 OR 10.3.0 10.3.33
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 1 OR 10.4.0 10.4.23
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 1 OR 10.5.0 10.5.14
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 1 OR 10.6.0 10.6.6
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 1 OR 10.7.0 10.7.2
AND
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 12.0.0 12.12.0
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* 1 OR 12.13.0 12.22.11
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 14.14.0
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* 1 OR 14.15.0 14.19.1
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 16.12.0
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* 1 OR 16.13.0 16.14.2
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 17.7.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/May/33 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/35 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/38 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 Mailing List Patch Vendor Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246 Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/ Mailing List Third Party Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002 Third Party Advisory
https://security.gentoo.org/glsa/202210-02 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220321-0002/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20220429-0005/ Third Party Advisory
https://support.apple.com/kb/HT213255 Third Party Advisory
https://support.apple.com/kb/HT213256 Third Party Advisory
https://support.apple.com/kb/HT213257 Third Party Advisory
https://www.debian.org/security/2022/dsa-5103 Third Party Advisory
https://www.openssl.org/news/secadv/20220315.txt Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
https://www.tenable.com/security/tns-2022-06 Third Party Advisory
https://www.tenable.com/security/tns-2022-07 Third Party Advisory
https://www.tenable.com/security/tns-2022-08 Third Party Advisory
https://www.tenable.com/security/tns-2022-09 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:38:46 Added to TrackCVE
2022-12-06 12:21:41 2022-03-15T17:15Z 2022-03-15T17:15:08 CVE Published Date updated
2022-12-06 12:21:41 2022-11-09T20:43:44 CVE Modified Date updated
2022-12-06 12:21:41 Analyzed Vulnerability Status updated
2022-12-06 12:21:47 References updated