Executive Summary

Informations
Name CVE-2022-4304 First vendor Publication 2023-02-08
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 424
Application 3
Application 1
Application 4

Sources (Detail)

https://security.gentoo.org/glsa/202402-08
Source Url
MISC https://www.openssl.org/news/secadv/20230207.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-03-01 13:27:28
  • Multiple Updates
2024-02-04 13:28:04
  • Multiple Updates
2024-02-02 02:39:28
  • Multiple Updates
2024-02-01 12:28:13
  • Multiple Updates
2023-11-07 21:30:16
  • Multiple Updates
2023-09-05 13:34:18
  • Multiple Updates
2023-09-05 01:27:37
  • Multiple Updates
2023-09-02 13:32:27
  • Multiple Updates
2023-09-02 01:28:02
  • Multiple Updates
2023-08-12 05:27:59
  • Multiple Updates
2023-08-12 01:27:19
  • Multiple Updates
2023-08-11 05:27:56
  • Multiple Updates
2023-08-11 01:28:11
  • Multiple Updates
2023-08-09 17:27:43
  • Multiple Updates
2023-08-09 00:27:49
  • Multiple Updates
2023-08-06 13:27:41
  • Multiple Updates
2023-08-06 01:27:01
  • Multiple Updates
2023-08-04 13:28:08
  • Multiple Updates
2023-08-04 01:27:23
  • Multiple Updates
2023-07-19 13:18:40
  • Multiple Updates
2023-07-19 09:27:30
  • Multiple Updates
2023-07-14 13:28:06
  • Multiple Updates
2023-07-14 01:27:06
  • Multiple Updates
2023-03-29 02:28:33
  • Multiple Updates
2023-03-28 12:27:11
  • Multiple Updates
2023-02-24 21:27:25
  • Multiple Updates
2023-02-09 17:27:17
  • Multiple Updates
2023-02-09 00:27:16
  • First insertion