CVE-2022-1434
Published on: Not Yet Published
Last Modified on: 02/14/2023 12:15:00 PM UTC
Certain versions of A250 from Netapp contain the following vulnerability:
The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. If both endpoints are OpenSSL 3.0 then the attacker could modify data being sent in both directions. In this case both clients and servers could be affected, regardless of the application protocol. Note that in the absence of an attacker this bug means that an OpenSSL 3.0 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete the handshake when using this ciphersuite. The confidentiality of data is not impacted by this issue, i.e. an attacker cannot decrypt data that has been encrypted using this ciphersuite - they can only modify it. In order for this attack to work both endpoints must legitimately negotiate the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in OpenSSL 3.0, and is not available within the default provider or the default ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the following must have occurred: 1) OpenSSL must have been compiled with the (non-default) compile time option enable-weak-ssl-ciphers 2) OpenSSL must have had the legacy provider explicitly loaded (either through application code or via configuration) 3) The ciphersuite must have been explicitly added to the ciphersuite list 4) The libssl security level must have been set to 0 (default is 1) 5) A version of SSL/TLS below TLSv1.3 must have been negotiated 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any others that both endpoints have in common Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2).
- CVE-2022-1434 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
OpenSSL - OpenSSL version Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2)
CVSS3 Score: 5.9 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | HIGH | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | HIGH | NONE |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | PARTIAL | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
git.openssl.org Git - openssl.git/commitdiff | git.openssl.org text/xml |
![]() |
cert-portal.siemens.com application/pdf |
![]() | |
May 2022 OpenSSL Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
www.openssl.org text/plain |
![]() |
Related QID Numbers
- 198771 Ubuntu Security Notification for Open Secure Sockets Layer (OpenSSL) Vulnerabilities (USN-5402-1)
- 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
- 354459 Amazon Linux Security Advisory for Open Secure Sockets Layer (OpenSSL) : ALAS2022-2022-195
- 354511 Amazon Linux Security Advisory for Open Secure Sockets Layer (OpenSSL) : ALAS2022-2022-104
- 354579 Amazon Linux Security Advisory for Open Secure Sockets Layer (OpenSSL) : ALAS-2022-195
- 355250 Amazon Linux Security Advisory for Open Secure Sockets Layer (OpenSSL) : ALAS2023-2023-051
- 501987 Alpine Linux Security Update for Open Secure Sockets Layer3 (OpenSSL3)
- 502415 Alpine Linux Security Update for Open Secure Sockets Layer3 (OpenSSL3)
- 502752 Alpine Linux Security Update for openssl
- 591406 Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem Multiple Vulnerabilities (SSB-439005, ICSA-22-104-13)
- 690862 Free Berkeley Software Distribution (FreeBSD) Security Update for Open Secure Sockets Layer (OpenSSL) (fceb2b08-cb76-11ec-a06f-d4c9ef517024)
- 752308 SUSE Enterprise Linux Security Update for openssl-3 (SUSE-SU-2022:2306-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Hardware
| Netapp | A250 | - | All | All | All |
Operating System | Netapp | A250 Firmware | - | All | All | All |
Hardware
| Netapp | A700s | - | All | All | All |
Operating System | Netapp | A700s Firmware | - | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Hardware
| Netapp | Aff 500f | - | All | All | All |
Operating System | Netapp | Aff 500f Firmware | - | All | All | All |
Hardware
| Netapp | Aff 8300 | - | All | All | All |
Operating System | Netapp | Aff 8300 Firmware | - | All | All | All |
Hardware
| Netapp | Aff 8700 | - | All | All | All |
Operating System | Netapp | Aff 8700 Firmware | - | All | All | All |
Hardware
| Netapp | Aff A400 | - | All | All | All |
Operating System | Netapp | Aff A400 Firmware | - | All | All | All |
Application | Netapp | Clustered Data Ontap | - | All | All | All |
Application | Netapp | Clustered Data Ontap Antivirus Connector | - | All | All | All |
Hardware
| Netapp | Fabric-attached Storage A400 | - | All | All | All |
Operating System | Netapp | Fabric-attached Storage A400 Firmware | - | All | All | All |
Hardware
| Netapp | Fas 500f | - | All | All | All |
Operating System | Netapp | Fas 500f Firmware | - | All | All | All |
Hardware
| Netapp | Fas 8300 | - | All | All | All |
Operating System | Netapp | Fas 8300 Firmware | - | All | All | All |
Hardware
| Netapp | Fas 8700 | - | All | All | All |
Operating System | Netapp | Fas 8700 Firmware | - | All | All | All |
Hardware
| Netapp | H300e | - | All | All | All |
Operating System | Netapp | H300e Firmware | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500e | - | All | All | All |
Operating System | Netapp | H500e Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700e | - | All | All | All |
Operating System | Netapp | H700e Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
Application | Netapp | Santricity Smi-s Provider | - | All | All | All |
Application | Netapp | Smi-s Provider | - | All | All | All |
Application | Netapp | Snapmanager | - | All | All | All |
Application | Netapp | Solidfire Enterprise Sds Hci Storage Node | - | All | All | All |
Application | Netapp | Solidfire Hci Management Node | - | All | All | All |
Application | Openssl | Openssl | All | All | All | All |
- cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*:
- cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:fabric-attached_storage_a400:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:fabric-attached_storage_a400_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:fas_500f:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:fas_500f_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:fas_8300_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:fas_8700_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:hyper-v:*:*:
- cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*:
Discovery Credit
Tom Colley (Broadcom)
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-1292: 影響無し CVE-2022-1343: 影響無し CVE-2022-1434: 影響無し CVE-2022-1473: 影響無し かな。 | 2022-05-03 15:05:39 |
![]() |
CVE-2022-1434 : The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC… twitter.com/i/web/status/1… | 2022-05-03 15:21:06 |
![]() |
CVE-2022-1434 | 2022-05-03 16:38:21 |
![]() |
Seems Like OPNsense 22.1.6 Really Needs an Update Soon... | 2022-05-05 18:58:28 |