CWE
787
Advisory Published
Updated

CVE-2022-2274

First published: Fri Jul 01 2022(Updated: )

The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.

Credit: openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
OpenSSL OpenSSL=3.0.4
Netapp Snapcenter
Netapp H410c Firmware
Netapp H410c
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-2274?

    CVE-2022-2274 is a vulnerability in the OpenSSL 3.0.4 release that affects X86_64 CPUs supporting AVX512IFMA instructions.

  • What is the severity of CVE-2022-2274?

    CVE-2022-2274 has a severity rating of 9.8 (Critical).

  • How does CVE-2022-2274 impact RSA implementation with 2048 bit private keys?

    CVE-2022-2274 causes the RSA implementation with 2048 bit private keys to be incorrect on machines with X86_64 CPUs supporting AVX512IFMA instructions, leading to memory corruption during computation.

  • Which software versions are affected by CVE-2022-2274?

    Version 3.0.4 of OpenSSL, Netapp Snapcenter, Netapp H410c Firmware, Apple macOS Ventura, Apple macOS Big Sur, and Apple macOS Monterey are affected by CVE-2022-2274.

  • How can I mitigate the effects of CVE-2022-2274?

    To mitigate the effects of CVE-2022-2274, users are advised to upgrade to a version of OpenSSL that contains the patch for this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203