5.9
MEDIUM
CVE-2022-4304
"OpenSSL RSA Decryption Timing Attack Vulnerability"
Description

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

INFO

Published Date :

Feb. 8, 2023, 8:15 p.m.

Last Modified :

Feb. 4, 2024, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-4304 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-4304 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Stormshield stormshield_network_security
2 Stormshield endpoint_security
3 Stormshield sslvpn
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-4304.

URL Resource
https://security.gentoo.org/glsa/202402-08
https://www.openssl.org/news/secadv/20230207.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 10 months, 2 weeks ago
0 stars 1 fork 1 watcher
Born at : Oct. 30, 2023, 4:58 p.m. This repo has been linked 5 different CVEs too.

None

Dockerfile

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 29, 2023, 1:54 p.m. This repo has been linked 8 different CVEs too.

None

Perl DIGITAL Command Language C Shell Assembly M4 eC Python C++ sed

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 24, 2023, 7:15 a.m. This repo has been linked 1 different CVEs too.

None

Shell Dockerfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 9, 2023, 11:49 a.m. This repo has been linked 27 different CVEs too.

Fairwinds Base Image Finder CLI

docker fairwinds-incubator security vulnerabilities

Makefile Go Dockerfile

Updated: 3 months, 1 week ago
34 stars 0 fork 0 watcher
Born at : April 5, 2023, 6:20 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 4, 2022, 7:01 a.m. This repo has been linked 8 different CVEs too.

Base container images for DAWE DMZ Migration Project

Dockerfile Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2022, 3:25 a.m. This repo has been linked 27 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4304 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4304 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.gentoo.org/glsa/202402-08 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE NVD-CWE-Other CWE-203
  • Reanalysis by [email protected]

    Jul. 19, 2023

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:stormshield:endpoint_security:*:*:*:*:*:*:*:* versions up to (excluding) 7.2.40 *cpe:2.3:a:stormshield:sslvpn:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.1 *cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.11 *cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 3.7.34 *cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.11.22 *cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.3.16 *cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.6.3
  • Initial Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.openssl.org/news/secadv/20230207.txt No Types Assigned https://www.openssl.org/news/secadv/20230207.txt Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2 up to (excluding) 1.0.2zg *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.1.1 up to (excluding) 1.1.1t *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-4304 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-4304 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.55234

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability