Information Exposure Affecting openssl-1_1 package, versions <1.1.1d-150200.11.72.1


Severity

Recommended
0.0
medium
0
10

Based on SUSE Linux Enterprise Server security rating

    Threat Intelligence

    EPSS
    0.17% (55th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-SLES152-OPENSSL11-5819686
  • published 4 Aug 2023
  • disclosed 3 Aug 2023

How to fix?

Upgrade SLES:15.2 openssl-1_1 to version 1.1.1d-150200.11.72.1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl-1_1 package and not the openssl-1_1 package as distributed by SLES. See How to fix? for SLES:15.2 relevant fixed versions and status.

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

CVSS Scores

version 3.1
Expand this section

NVD

5.9 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    None
  • Availability (A)
    None
Expand this section

SUSE

5.9 medium
Expand this section

Red Hat

5.9 medium