CVE-2022-0778

CVSS v3.1 7.5 (High)
75% Progress
CVSS v2.0 5 (Medium)
50% Progress
EPSS 1.34 % (86th)
1.34% Progress
Affected Products 15
Advisories 57
NVD Status Modified

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Weaknesses
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE Status
PUBLISHED
NVD Status
Modified
CNA
OpenSSL Software Foundation
Published Date
2022-03-15 17:15:08
(2 years ago)
Updated Date
2024-06-21 19:15:21
(2 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Openssl from 1.0.2 version and prior 1.0.2zd version cpe:2.3:a:openssl:openssl >= 1.0.2 < 1.0.2zd
  Openssl from 1.1.0 version and prior 1.1.1n version cpe:2.3:a:openssl:openssl >= 1.1.0 < 1.1.1n
  Openssl from 3.0.0 version and prior 3.0.2 version cpe:2.3:a:openssl:openssl >= 3.0.0 < 3.0.2

Configuration #2

    CPE23 From Up To
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0

Configuration #3

    CPE23 From Up To
  Netapp Cloud Volumes Ontap Mediator cpe:2.3:a:netapp:cloud_volumes_ontap_mediator:-
  Netapp Clustered Data Ontap cpe:2.3:a:netapp:clustered_data_ontap:-
  Netapp Clustered Data Ontap Antivirus Connector cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-
  Netapp Santricity Smi-s Provider cpe:2.3:a:netapp:santricity_smi-s_provider:-
  Netapp Storagegrid cpe:2.3:a:netapp:storagegrid:-

Configuration #4

AND
    CPE23 From Up To
OR  
  Netapp A250 Firmware cpe:2.3:o:netapp:a250_firmware:-
OR  
  Running on/with
  Netapp A250 cpe:2.3:h:netapp:a250:-

Configuration #5

AND
    CPE23 From Up To
OR  
  Netapp 500f Firmware cpe:2.3:o:netapp:500f_firmware:-
OR  
  Running on/with
  Netapp 500f cpe:2.3:h:netapp:500f:-

Configuration #6

    CPE23 From Up To
  Fedoraproject Fedora 34 cpe:2.3:o:fedoraproject:fedora:34
  Fedoraproject Fedora 36 cpe:2.3:o:fedoraproject:fedora:36

Configuration #7

    CPE23 From Up To
  Tenable Nessus prior 8.15.4 version cpe:2.3:a:tenable:nessus < 8.15.4
  Tenable Nessus from 10.0.0 version and prior 10.1.2 version cpe:2.3:a:tenable:nessus >= 10.0.0 < 10.1.2

Configuration #8

    CPE23 From Up To
  Mariadb from 10.2.0 version and prior 10.2.42 version cpe:2.3:a:mariadb:mariadb >= 10.2.0 < 10.2.42
  Mariadb from 10.3.0 version and prior 10.3.33 version cpe:2.3:a:mariadb:mariadb >= 10.3.0 < 10.3.33
  Mariadb from 10.4.0 version and prior 10.4.23 version cpe:2.3:a:mariadb:mariadb >= 10.4.0 < 10.4.23
  Mariadb from 10.5.0 version and prior 10.5.14 version cpe:2.3:a:mariadb:mariadb >= 10.5.0 < 10.5.14
  Mariadb from 10.6.0 version and prior 10.6.6 version cpe:2.3:a:mariadb:mariadb >= 10.6.0 < 10.6.6
  Mariadb from 10.7.0 version and prior 10.7.2 version cpe:2.3:a:mariadb:mariadb >= 10.7.0 < 10.7.2

Configuration #9

    CPE23 From Up To
  Nodejs Node.js from 12.0.0 version and 12.12.0 and prior versions cpe:2.3:a:nodejs:node.js::*:*:*:- >= 12.0.0 <= 12.12.0
  Nodejs Node.js from 12.13.0 version and prior 12.22.11 version cpe:2.3:a:nodejs:node.js::*:*:*:lts >= 12.13.0 < 12.22.11
  Nodejs Node.js above 14.0.0 version and 14.14.0 and prior versions cpe:2.3:a:nodejs:node.js::*:*:*:- > 14.0.0 <= 14.14.0
  Nodejs Node.js from 14.15.0 version and prior 14.19.1 version cpe:2.3:a:nodejs:node.js::*:*:*:lts >= 14.15.0 < 14.19.1
  Nodejs Node.js above 16.0.0 version and 16.12.0 and prior versions cpe:2.3:a:nodejs:node.js::*:*:*:- > 16.0.0 <= 16.12.0
  Nodejs Node.js from 16.13.0 version and prior 16.14.2 version cpe:2.3:a:nodejs:node.js::*:*:*:lts >= 16.13.0 < 16.14.2
  Nodejs Node.js above 17.0.0 version and prior 17.7.2 version cpe:2.3:a:nodejs:node.js::*:*:*:- > 17.0.0 < 17.7.2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...