A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: openssl

Published: 2023-02-08T19:04:28.890Z

Updated: 2024-02-04T09:06:46

Reserved: 2022-12-06T10:38:40.463Z


Link: CVE-2022-4304

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-08T20:15:23.887

Modified: 2024-02-04T09:15:08.627


Link: CVE-2022-4304

JSON object: View

cve-icon Redhat Information

No data.

CWE