4.3
CVSSv2

CVE-2022-1434

Published: 03/05/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. If both endpoints are OpenSSL 3.0 then the attacker could modify data being sent in both directions. In this case both clients and servers could be affected, regardless of the application protocol. Note that in the absence of an attacker this bug means that an OpenSSL 3.0 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete the handshake when using this ciphersuite. The confidentiality of data is not impacted by this issue, i.e. an attacker cannot decrypt data that has been encrypted using this ciphersuite - they can only modify it. In order for this attack to work both endpoints must legitimately negotiate the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in OpenSSL 3.0, and is not available within the default provider or the default ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the following must have occurred: 1) OpenSSL must have been compiled with the (non-default) compile time option enable-weak-ssl-ciphers 2) OpenSSL must have had the legacy provider explicitly loaded (either through application code or via configuration) 3) The ciphersuite must have been explicitly added to the ciphersuite list 4) The libssl security level must have been set to 0 (default is 1) 5) A version of SSL/TLS below TLSv1.3 must have been negotiated 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any others that both endpoints have in common Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl

netapp santricity smi-s provider -

netapp clustered data ontap -

netapp smi-s provider -

netapp clustered data ontap antivirus connector -

netapp solidfire \\& hci management node -

netapp solidfire\\, enterprise sds \\& hci storage node -

netapp active iq unified manager -

netapp snapmanager -

netapp a700s_firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp aff_8300_firmware -

netapp fas_8300_firmware -

netapp aff_8700_firmware -

netapp fas_8700_firmware -

netapp aff_a400_firmware -

netapp fabric-attached_storage_a400_firmware -

netapp a250_firmware -

netapp aff_500f_firmware -

netapp fas_500f_firmware -

Vendor Advisories

Several security issues were fixed in OpenSSL ...
The OpenSSL 30 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key This makes the MAC key trivially predictable An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 30 recipient such that the modified data would still pass the M ...
The c_rehash script does not properly sanitise shell metacharacters to prevent command injection This script is distributed by some operating systems in a manner where it is automatically executed On such operating systems, an attacker could execute arbitrary commands with the privileges of the script Use of the c_rehash script is considered obs ...