Bug 2164487 (CVE-2022-4304) - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
Summary: CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-4304
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2164541 2164542 2164543 2164545 2164546 2164547 2164548 2164549 2164550 2164552 2164553 2164554 2164555 2166345 2167914 2167915 2167917 2167918 2167919 2167920 2167921 2167922 2167923 2167924 2167925 2167926 2167927 2167928 2167929 2167930 2191726 2191727 2191728 2208594 2208595
Blocks: 2164384
TreeView+ depends on / blocked
 
Reported: 2023-01-25 15:18 UTC by Marian Rehak
Modified: 2024-03-18 12:59 UTC (History)
57 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE.
Clone Of:
Environment:
Last Closed: 2023-03-22 14:03:51 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:1413 0 None None None 2023-03-22 19:48:34 UTC
Red Hat Product Errata RHBA-2023:1414 0 None None None 2023-03-22 19:48:43 UTC
Red Hat Product Errata RHBA-2023:1415 0 None None None 2023-03-22 19:54:56 UTC
Red Hat Product Errata RHBA-2023:1416 0 None None None 2023-03-22 20:48:28 UTC
Red Hat Product Errata RHBA-2023:1417 0 None None None 2023-03-22 20:44:56 UTC
Red Hat Product Errata RHBA-2023:1418 0 None None None 2023-03-22 20:56:33 UTC
Red Hat Product Errata RHBA-2023:1419 0 None None None 2023-03-22 21:00:53 UTC
Red Hat Product Errata RHBA-2023:1420 0 None None None 2023-03-22 21:25:32 UTC
Red Hat Product Errata RHBA-2023:1421 0 None None None 2023-03-22 21:26:43 UTC
Red Hat Product Errata RHBA-2023:1422 0 None None None 2023-03-22 21:34:45 UTC
Red Hat Product Errata RHBA-2023:1423 0 None None None 2023-03-22 21:37:31 UTC
Red Hat Product Errata RHBA-2023:1424 0 None None None 2023-03-22 21:42:54 UTC
Red Hat Product Errata RHBA-2023:1425 0 None None None 2023-03-22 21:38:47 UTC
Red Hat Product Errata RHBA-2023:1426 0 None None None 2023-03-22 21:47:26 UTC
Red Hat Product Errata RHBA-2023:1431 0 None None None 2023-03-23 08:53:27 UTC
Red Hat Product Errata RHBA-2023:1446 0 None None None 2023-03-23 13:05:03 UTC
Red Hat Product Errata RHBA-2023:1449 0 None None None 2023-03-23 17:47:59 UTC
Red Hat Product Errata RHBA-2023:1459 0 None None None 2023-03-27 01:23:03 UTC
Red Hat Product Errata RHBA-2023:1460 0 None None None 2023-03-27 06:58:58 UTC
Red Hat Product Errata RHBA-2023:1461 0 None None None 2023-03-27 08:50:17 UTC
Red Hat Product Errata RHBA-2023:1463 0 None None None 2023-03-27 07:48:49 UTC
Red Hat Product Errata RHBA-2023:1464 0 None None None 2023-03-27 10:35:10 UTC
Red Hat Product Errata RHBA-2023:1465 0 None None None 2023-03-27 08:02:46 UTC
Red Hat Product Errata RHBA-2023:1475 0 None None None 2023-03-27 10:36:01 UTC
Red Hat Product Errata RHBA-2023:1476 0 None None None 2023-03-27 11:23:52 UTC
Red Hat Product Errata RHBA-2023:1477 0 None None None 2023-03-27 10:54:12 UTC
Red Hat Product Errata RHBA-2023:1493 0 None None None 2023-03-28 11:36:18 UTC
Red Hat Product Errata RHBA-2023:1497 0 None None None 2023-03-28 14:02:00 UTC
Red Hat Product Errata RHBA-2023:1499 0 None None None 2023-03-28 17:57:54 UTC
Red Hat Product Errata RHBA-2023:1500 0 None None None 2023-03-28 19:04:48 UTC
Red Hat Product Errata RHBA-2023:1502 0 None None None 2023-03-28 21:16:06 UTC
Red Hat Product Errata RHBA-2023:1517 0 None None None 2023-03-29 12:59:20 UTC
Red Hat Product Errata RHBA-2023:1519 0 None None None 2023-03-29 12:49:54 UTC
Red Hat Product Errata RHBA-2023:1520 0 None None None 2023-03-29 12:45:50 UTC
Red Hat Product Errata RHBA-2023:1530 0 None None None 2023-03-30 09:59:20 UTC
Red Hat Product Errata RHBA-2023:1532 0 None None None 2023-03-30 12:21:22 UTC
Red Hat Product Errata RHBA-2023:1536 0 None None None 2023-03-30 15:39:55 UTC
Red Hat Product Errata RHBA-2023:1539 0 None None None 2023-03-30 19:40:00 UTC
Red Hat Product Errata RHBA-2023:1625 0 None None None 2023-04-04 14:23:32 UTC
Red Hat Product Errata RHBA-2023:1626 0 None None None 2023-04-04 15:41:50 UTC
Red Hat Product Errata RHBA-2023:1627 0 None None None 2023-04-04 16:48:15 UTC
Red Hat Product Errata RHBA-2023:1628 0 None None None 2023-04-04 16:42:13 UTC
Red Hat Product Errata RHBA-2023:1641 0 None None None 2023-04-05 02:58:34 UTC
Red Hat Product Errata RHBA-2023:1654 0 None None None 2023-04-05 12:31:03 UTC
Red Hat Product Errata RHBA-2023:1708 0 None None None 2023-04-11 14:49:51 UTC
Red Hat Product Errata RHBA-2023:1736 0 None None None 2023-04-11 21:35:14 UTC
Red Hat Product Errata RHBA-2023:1764 0 None None None 2023-04-12 21:25:15 UTC
Red Hat Product Errata RHBA-2023:1798 0 None None None 2023-04-17 01:50:47 UTC
Red Hat Product Errata RHBA-2023:1800 0 None None None 2023-04-17 13:18:32 UTC
Red Hat Product Errata RHBA-2023:1825 0 None None None 2023-04-18 16:52:52 UTC
Red Hat Product Errata RHBA-2023:1850 0 None None None 2023-04-18 21:30:17 UTC
Red Hat Product Errata RHBA-2023:1886 0 None None None 2023-04-19 19:40:46 UTC
Red Hat Product Errata RHBA-2023:1929 0 None None None 2023-04-24 01:45:00 UTC
Red Hat Product Errata RHBA-2023:2033 0 None None None 2023-04-26 18:29:08 UTC
Red Hat Product Errata RHBA-2023:2048 0 None None None 2023-04-27 13:25:46 UTC
Red Hat Product Errata RHBA-2023:2086 0 None None None 2023-05-02 18:14:58 UTC
Red Hat Product Errata RHBA-2023:2088 0 None None None 2023-05-03 02:30:44 UTC
Red Hat Product Errata RHBA-2023:2105 0 None None None 2023-05-03 22:06:01 UTC
Red Hat Product Errata RHBA-2023:2106 0 None None None 2023-05-03 22:25:46 UTC
Red Hat Product Errata RHSA-2023:0946 0 None None None 2023-02-28 08:18:04 UTC
Red Hat Product Errata RHSA-2023:1199 0 None None None 2023-03-14 13:52:54 UTC
Red Hat Product Errata RHSA-2023:1405 0 None None None 2023-03-22 10:33:38 UTC
Red Hat Product Errata RHSA-2023:2165 0 None None None 2023-05-09 07:13:21 UTC
Red Hat Product Errata RHSA-2023:2932 0 None None None 2023-05-16 08:29:50 UTC
Red Hat Product Errata RHSA-2023:3354 0 None None None 2023-06-05 11:50:57 UTC
Red Hat Product Errata RHSA-2023:3355 0 None None None 2023-06-05 11:47:09 UTC
Red Hat Product Errata RHSA-2023:3408 0 None None None 2023-05-31 18:36:51 UTC
Red Hat Product Errata RHSA-2023:3420 0 None None None 2023-06-05 13:56:07 UTC
Red Hat Product Errata RHSA-2023:3421 0 None None None 2023-06-05 14:16:39 UTC
Red Hat Product Errata RHSA-2023:4128 0 None None None 2023-07-18 08:19:42 UTC

Description Marian Rehak 2023-01-25 15:18:27 UTC
A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

Comment 5 Zack Miele 2023-02-07 18:00:14 UTC
Created edk2 tracking bugs for this issue:

Affects: fedora-36 [bug 2167917]
Affects: fedora-37 [bug 2167925]


Created mingw-openssl tracking bugs for this issue:

Affects: fedora-36 [bug 2167918]
Affects: fedora-37 [bug 2167924]


Created openssl tracking bugs for this issue:

Affects: fedora-36 [bug 2167919]
Affects: fedora-37 [bug 2167926]


Created openssl1.1 tracking bugs for this issue:

Affects: fedora-36 [bug 2167920]
Affects: fedora-37 [bug 2167927]


Created openssl11 tracking bugs for this issue:

Affects: epel-7 [bug 2167915]


Created openssl3 tracking bugs for this issue:

Affects: epel-8 [bug 2167914]


Created shim tracking bugs for this issue:

Affects: fedora-36 [bug 2167921]
Affects: fedora-37 [bug 2167928]


Created shim-unsigned-aarch64 tracking bugs for this issue:

Affects: fedora-36 [bug 2167922]
Affects: fedora-37 [bug 2167929]


Created shim-unsigned-x64 tracking bugs for this issue:

Affects: fedora-36 [bug 2167923]
Affects: fedora-37 [bug 2167930]

Comment 8 errata-xmlrpc 2023-02-28 08:18:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0946 https://access.redhat.com/errata/RHSA-2023:0946

Comment 9 Christopher Voltz 2023-03-10 16:11:42 UTC
Do we have a schedule for when a RHEL 8 fix will be available?

Comment 10 errata-xmlrpc 2023-03-14 13:52:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1199 https://access.redhat.com/errata/RHSA-2023:1199

Comment 11 errata-xmlrpc 2023-03-22 10:33:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:1405 https://access.redhat.com/errata/RHSA-2023:1405

Comment 12 Product Security DevOps Team 2023-03-22 14:03:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-4304

Comment 13 errata-xmlrpc 2023-05-09 07:13:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2165 https://access.redhat.com/errata/RHSA-2023:2165

Comment 14 errata-xmlrpc 2023-05-16 08:29:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2932 https://access.redhat.com/errata/RHSA-2023:2932

Comment 15 errata-xmlrpc 2023-05-31 18:36:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:3408 https://access.redhat.com/errata/RHSA-2023:3408

Comment 16 errata-xmlrpc 2023-06-05 11:47:05 UTC
This issue has been addressed in the following products:

  JBCS httpd 2.4.51.sp2

Via RHSA-2023:3355 https://access.redhat.com/errata/RHSA-2023:3355

Comment 17 errata-xmlrpc 2023-06-05 11:50:52 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7
  JBoss Core Services for RHEL 8

Via RHSA-2023:3354 https://access.redhat.com/errata/RHSA-2023:3354

Comment 18 errata-xmlrpc 2023-06-05 13:56:03 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server 5.7 on RHEL 7
  Red Hat JBoss Web Server 5.7 on RHEL 8
  Red Hat JBoss Web Server 5.7 on RHEL 9

Via RHSA-2023:3420 https://access.redhat.com/errata/RHSA-2023:3420

Comment 19 errata-xmlrpc 2023-06-05 14:16:34 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server

Via RHSA-2023:3421 https://access.redhat.com/errata/RHSA-2023:3421

Comment 20 errata-xmlrpc 2023-07-18 08:19:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4128 https://access.redhat.com/errata/RHSA-2023:4128


Note You need to log in before you can comment on or make changes to this bug.