CVE-2022-4304
CVSS V2 None
CVSS V3 None
Description
A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.
Overview
- CVE ID
- CVE-2022-4304
- Assigner
- openssl-security@openssl.org
- Vulnerability Status
- Analyzed
- Published Version
- 2023-02-08T20:15:23
- Last Modified Date
- 2023-02-24T17:13:57
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* | 1 | OR | 1.0.2 | 1.0.2zg |
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* | 1 | OR | 1.1.1 | 1.1.1t |
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* | 1 | OR | 3.0.0 | 3.0.8 |
References
Reference URL | Reference Tags |
---|---|
https://www.openssl.org/news/secadv/20230207.txt | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-4304 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-04-17 07:24:40 | Added to TrackCVE | |||
2023-04-17 07:24:42 | Weakness Enumeration | new |