Логотип exploitDog
bind:CVE-2022-4304
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-4304

Количество 42

Количество 42

ubuntu логотип

CVE-2022-4304

больше 2 лет назад

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2022-4304

больше 2 лет назад

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2022-4304

больше 2 лет назад

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS3: 5.9
EPSS: Низкий
msrc логотип

CVE-2022-4304

больше 2 лет назад

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2022-4304

больше 2 лет назад

A timing based side channel exists in the OpenSSL RSA Decryption imple ...

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2648-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2634-1

почти 2 года назад

Security update for openssl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2633-1

почти 2 года назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2624-1

почти 2 года назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2623-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2622-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0584-1

больше 2 лет назад

Security update for openssl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0581-1

больше 2 лет назад

Security update for compat-openssl098

EPSS: Низкий
github логотип

GHSA-p52g-cm5j-mjv4

больше 2 лет назад

openssl-src subject to Timing Oracle in RSA Decryption

CVSS3: 5.9
EPSS: Низкий
fstec логотип

BDU:2023-02237

почти 5 лет назад

Уязвимость алгоритмов шифрования PKCS#1 v1.5, RSA-OEAP и RSASVE криптографической библиотеки OpenSSL, позволяющая нарушителю реализовать атаку Блейхенбахера (Bleichenbacher)

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3179-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3096-1

почти 2 года назад

Security update for compat-openssl098

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:29171-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0684-1

больше 2 лет назад

Security update for openssl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0308-1

больше 2 лет назад

Security update for openssl-1_1

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 5.9
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-4304

A timing based side channel exists in the OpenSSL RSA Decryption imple ...

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2648-1

Security update for openssl-1_1

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2634-1

Security update for openssl

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2633-1

Security update for openssl-1_0_0

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2624-1

Security update for openssl-1_0_0

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2623-1

Security update for openssl-1_1

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2622-1

Security update for openssl-1_1

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:0584-1

Security update for openssl

0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0581-1

Security update for compat-openssl098

0%
Низкий
больше 2 лет назад
github логотип
GHSA-p52g-cm5j-mjv4

openssl-src subject to Timing Oracle in RSA Decryption

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2023-02237

Уязвимость алгоритмов шифрования PKCS#1 v1.5, RSA-OEAP и RSASVE криптографической библиотеки OpenSSL, позволяющая нарушителю реализовать атаку Блейхенбахера (Bleichenbacher)

CVSS3: 5.9
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2023:3179-1

Security update for openssl-1_1

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3096-1

Security update for compat-openssl098

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:29171-1

Security update for openssl-1_1

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:0684-1

Security update for openssl

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0308-1

Security update for openssl-1_1

больше 2 лет назад

Уязвимостей на страницу