CWE
327
Advisory Published
Updated

CVE-2022-1434

First published: Tue May 03 2022(Updated: )

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. If both endpoints are OpenSSL 3.0 then the attacker could modify data being sent in both directions. In this case both clients and servers could be affected, regardless of the application protocol. Note that in the absence of an attacker this bug means that an OpenSSL 3.0 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete the handshake when using this ciphersuite. The confidentiality of data is not impacted by this issue, i.e. an attacker cannot decrypt data that has been encrypted using this ciphersuite - they can only modify it. In order for this attack to work both endpoints must legitimately negotiate the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in OpenSSL 3.0, and is not available within the default provider or the default ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the following must have occurred: 1) OpenSSL must have been compiled with the (non-default) compile time option enable-weak-ssl-ciphers 2) OpenSSL must have had the legacy provider explicitly loaded (either through application code or via configuration) 3) The ciphersuite must have been explicitly added to the ciphersuite list 4) The libssl security level must have been set to 0 (default is 1) 5) A version of SSL/TLS below TLSv1.3 must have been negotiated 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any others that both endpoints have in common Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2).

Credit: openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
OpenSSL OpenSSL>=3.0.0<3.0.3
Netapp Active Iq Unified Manager
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Santricity Smi-s Provider
Netapp Smi-s Provider
Netapp Snapmanager
Netapp Solidfire\, Enterprise Sds \& Hci Storage Node
Netapp Solidfire \& Hci Management Node
Netapp A700s Firmware
Netapp A700s
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Big Sur
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Monterey
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Apple macOS Monterey
Apple macOS Monterey
Netapp Aff 8300 Firmware
Netapp Aff 8300
Netapp Fas 8300 Firmware
Netapp Fas 8300
Netapp Aff 8700 Firmware
Netapp Aff 8700
Netapp Fas 8700 Firmware
Netapp Fas 8700
Netapp Aff A400 Firmware
Netapp Aff A400
Netapp Fabric-attached Storage A400 Firmware
Netapp Fabric-attached Storage A400
Netapp A250 Firmware
Netapp A250
Netapp Aff 500f Firmware
Netapp Aff 500f
Netapp Fas 500f Firmware
Netapp Fas 500f
ubuntu/openssl<3.0.2-0ubuntu1.1
3.0.2-0ubuntu1.1
ubuntu/openssl<3.0.2-0ubuntu2
3.0.2-0ubuntu2
ubuntu/openssl<3.0.2-0ubuntu2
3.0.2-0ubuntu2
ubuntu/openssl<3.0.3
3.0.3
ubuntu/openssl<3.0.2-0ubuntu2
3.0.2-0ubuntu2
All of
Netapp A700s Firmware
Netapp A700s
All of
Apple macOS Ventura
Apple macOS Big Sur
All of
Apple macOS Big Sur
Apple macOS Ventura
All of
Apple macOS Big Sur
Apple macOS Monterey
All of
Netapp H300e Firmware
Netapp H300e
All of
Netapp H500e Firmware
Netapp H500e
All of
Netapp H700e Firmware
Netapp H700e
All of
Apple macOS Monterey
Apple macOS Monterey
All of
Netapp Aff 8300 Firmware
Netapp Aff 8300
All of
Netapp Fas 8300 Firmware
Netapp Fas 8300
All of
Netapp Aff 8700 Firmware
Netapp Aff 8700
All of
Netapp Fas 8700 Firmware
Netapp Fas 8700
All of
Netapp Aff A400 Firmware
Netapp Aff A400
All of
Netapp Fabric-attached Storage A400 Firmware
Netapp Fabric-attached Storage A400
All of
Netapp A250 Firmware
Netapp A250
All of
Netapp Aff 500f Firmware
Netapp Aff 500f
All of
Netapp Fas 500f Firmware
Netapp Fas 500f
debian/openssl
1.1.1n-0+deb10u3
1.1.1n-0+deb10u6
1.1.1w-0+deb11u1
1.1.1n-0+deb11u5
3.0.11-1~deb12u2
3.1.4-2
3.1.5-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-1434?

    CVE-2022-1434 is a vulnerability in the OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite.

  • How does CVE-2022-1434 affect OpenSSL?

    CVE-2022-1434 affects OpenSSL 3.0 by incorrectly using the AAD data as the MAC key, making the MAC key predictable.

  • How can an attacker exploit CVE-2022-1434?

    An attacker can exploit CVE-2022-1434 by performing a man-in-the-middle attack to modify data being sent to an OpenSSL 3.0 recipient.

  • What is the severity of CVE-2022-1434?

    CVE-2022-1434 has a severity rating of medium with a CVSS score of 5.9.

  • Where can I find more information about CVE-2022-1434?

    More information about CVE-2022-1434 can be found in the references provided: [Link 1](https://cert-portal.siemens.com/productcert/pdf/ssa-953464.pdf), [Link 2](https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7d56a74a96828985db7354a55227a511615f732b), [Link 3](https://security.netapp.com/advisory/ntap-20220602-0009/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203