CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:stormshield:endpoint_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:sslvpn:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*

History

04 Feb 2024, 09:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202402-08 -

07 Nov 2023, 03:57

Type Values Removed Values Added
Summary A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-203

19 Jul 2023, 00:57

Type Values Removed Values Added
First Time Stormshield sslvpn
Stormshield
Stormshield stormshield Network Security
Stormshield endpoint Security
CPE cpe:2.3:a:stormshield:endpoint_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*
cpe:2.3:a:stormshield:sslvpn:*:*:*:*:*:*:*:*

24 Feb 2023, 17:13

Type Values Removed Values Added
References (MISC) https://www.openssl.org/news/secadv/20230207.txt - (MISC) https://www.openssl.org/news/secadv/20230207.txt - Vendor Advisory
CWE NVD-CWE-Other
First Time Openssl
Openssl openssl
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.9
CPE cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

08 Feb 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-08 20:15

Updated : 2024-02-04 09:15


NVD link : CVE-2022-4304

Mitre link : CVE-2022-4304

CVE.ORG link : CVE-2022-4304


JSON object : View

Products Affected

stormshield

  • endpoint_security
  • stormshield_network_security
  • sslvpn

openssl

  • openssl
CWE
CWE-203

Observable Discrepancy