CWE
203
Advisory Published
CVE Published
CVE Published
Advisory Published
Updated

CVE-2022-4304: Timing Oracle in RSA Decryption

First published: Wed Jan 25 2023(Updated: )

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

Credit: openssl-security@openssl.org openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el8
1:1.1.1k-14.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el7
1:1.1.1k-14.el7
redhat/edk2<0:20220126gitbb1bba3d77-4.el8
0:20220126gitbb1bba3d77-4.el8
redhat/openssl<1:1.1.1k-9.el8_7
1:1.1.1k-9.el8_7
redhat/edk2<0:20220126gitbb1bba3d77-2.el8_6.1
0:20220126gitbb1bba3d77-2.el8_6.1
redhat/openssl<1:1.1.1k-9.el8_6
1:1.1.1k-9.el8_6
redhat/openssl<1:3.0.1-47.el9_1
1:3.0.1-47.el9_1
redhat/edk2<0:20221207gitfff6d81270b5-9.el9_2
0:20221207gitfff6d81270b5-9.el9_2
redhat/openssl<1:3.0.1-46.el9_0
1:3.0.1-46.el9_0
redhat/jws5-tomcat-native<0:1.2.31-14.redhat_14.el7
0:1.2.31-14.redhat_14.el7
redhat/jws5-tomcat-native<0:1.2.31-14.redhat_14.el8
0:1.2.31-14.redhat_14.el8
redhat/jws5-tomcat-native<0:1.2.31-14.redhat_14.el9
0:1.2.31-14.redhat_14.el9
OpenSSL OpenSSL>=1.0.2<1.0.2zg
OpenSSL OpenSSL>=1.1.1<1.1.1t
OpenSSL OpenSSL>=3.0.0<3.0.8
Stormshield Endpoint Security<7.2.40
Stormshield Sslvpn<3.2.1
Stormshield Stormshield Network Security>=2.7.0<2.7.11
Stormshield Stormshield Network Security>=2.8.0<3.7.34
Stormshield Stormshield Network Security>=3.8.0<3.11.22
Stormshield Stormshield Network Security>=4.0.0<4.3.16
Stormshield Stormshield Network Security>=4.4.0<4.6.3
rust/openssl-src>=300.0.0<300.0.12
300.0.12
rust/openssl-src<111.25.0
111.25.0
IBM Cloud Pak for Business Automation<=V22.0.2 - V22.0.2-IF004
IBM Cloud Pak for Business Automation<=V21.0.3 - V21.0.3-IF020
IBM Cloud Pak for Business Automation<=V22.0.1 - V22.0.1-IF006 and later fixesV21.0.2 - V21.0.2-IF012 and later fixesV21.0.1 - V21.0.1-IF007 and later fixesV20.0.1 - V20.0.3 and later fixesV19.0.1 - V19.0.3 and later fixesV18.0.0 - V18.0.2 and later fixes
ubuntu/nodejs<12.22.9~dfsg-1ubuntu3.3
12.22.9~dfsg-1ubuntu3.3
ubuntu/openssl<1.1.1-1ubuntu2.1~18.04.21
1.1.1-1ubuntu2.1~18.04.21
ubuntu/openssl<1.1.1
1.1.1
ubuntu/openssl<3.0.2-0ubuntu1.8
3.0.2-0ubuntu1.8
ubuntu/openssl<3.0.5-2ubuntu2.1
3.0.5-2ubuntu2.1
ubuntu/openssl<3.0.8-1ubuntu1
3.0.8-1ubuntu1
ubuntu/openssl<3.0.8-1ubuntu1
3.0.8-1ubuntu1
ubuntu/openssl<3.0.8<1.1.1
3.0.8
1.1.1
debian/openssl<=1.1.1n-0+deb10u3
1.1.1n-0+deb10u6
1.1.1w-0+deb11u1
1.1.1n-0+deb11u5
3.0.11-1~deb12u2
3.2.1-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2022-4304?

    CVE-2022-4304 is a vulnerability in the OpenSSL RSA Decryption implementation that allows an attacker to recover plaintext data in a Bleichenbacher style attack.

  • What is the severity of CVE-2022-4304?

    The severity of CVE-2022-4304 is medium with a CVSS score of 5.9.

  • Which software versions are affected by CVE-2022-4304?

    OpenSSL versions 1.0.2 to 1.0.2zg, 1.1.1 to 1.1.1t, and 3.0.0 to 3.0.8 are affected by CVE-2022-4304.

  • How can an attacker exploit CVE-2022-4304?

    An attacker can exploit CVE-2022-4304 by sending a large number of trial messages to perform a timing-based side channel attack.

  • Is there a patch available for CVE-2022-4304?

    Yes, patches are available for the affected versions of OpenSSL.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203