Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-4304
HistoryFeb 07, 2023 - 12:00 a.m.

CVE-2022-4304

2023-02-0700:00:00
ubuntu.com
ubuntu.com
20

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.9%

A timing based side channel exists in the OpenSSL RSA Decryption
implementation which could be sufficient to recover a plaintext across a
network in a Bleichenbacher style attack. To achieve a successful
decryption an attacker would have to be able to send a very large number of
trial messages for decryption. The vulnerability affects all RSA padding
modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection,
RSA is commonly used by a client to send an encrypted pre-master secret to
the server. An attacker that had observed a genuine connection between a
client and a server could use this flaw to send trial messages to the
server and record the time taken to process them. After a sufficiently
large number of messages the attacker could recover the pre-master secret
used for the original connection and thus be able to decrypt the
application data sent over that connection.

Notes

Author Note
mdeslaur Due to the substantial code changes required to fix this side channel issue and others like it in the 1.0.2 and earlier codebases, we will not be fixing this issue in bionic and earlier to not introduce possible regressions. The commit was later reverted, and a more simplified fix was used, see: https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=0372649a943fb23f7f08c7acdbc01464b9df03f0 https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=3f499b24f3bcd66db022074f7e8b4f6ee266a3ae
Rows per page:
1-10 of 121

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.9%