In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.
Name | Vendor | Start Version | End Version |
---|---|---|---|
Openssl | Openssl | 1.0.2 (including) | 1.0.2s (including) |
Openssl | Openssl | 1.1.0 (including) | 1.1.0k (including) |
Openssl | Openssl | 1.1.1 (including) | 1.1.1c (including) |
JBoss Core Services Apache HTTP Server 2.4.37 SP2 | RedHat | openssl | * |
JBoss Core Services on RHEL 6 | RedHat | jbcs-httpd24-apr-0:1.6.3-86.jbcs.el6 | * |
JBoss Core Services on RHEL 6 | RedHat | jbcs-httpd24-brotli-0:1.0.6-21.jbcs.el6 | * |
JBoss Core Services on RHEL 6 | RedHat | jbcs-httpd24-httpd-0:2.4.37-52.jbcs.el6 | * |
JBoss Core Services on RHEL 6 | RedHat | jbcs-httpd24-mod_cluster-native-0:1.3.12-41.Final_redhat_2.jbcs.el6 | * |
JBoss Core Services on RHEL 6 | RedHat | jbcs-httpd24-mod_http2-0:1.11.3-22.jbcs.el6 | * |
JBoss Core Services on RHEL 6 | RedHat | jbcs-httpd24-openssl-1:1.1.1c-16.jbcs.el6 | * |
JBoss Core Services on RHEL 7 | RedHat | jbcs-httpd24-apr-0:1.6.3-86.jbcs.el7 | * |
JBoss Core Services on RHEL 7 | RedHat | jbcs-httpd24-brotli-0:1.0.6-21.jbcs.el7 | * |
JBoss Core Services on RHEL 7 | RedHat | jbcs-httpd24-httpd-0:2.4.37-52.jbcs.el7 | * |
JBoss Core Services on RHEL 7 | RedHat | jbcs-httpd24-mod_cluster-native-0:1.3.12-41.Final_redhat_2.jbcs.el7 | * |
JBoss Core Services on RHEL 7 | RedHat | jbcs-httpd24-mod_http2-0:1.11.3-22.jbcs.el7 | * |
JBoss Core Services on RHEL 7 | RedHat | jbcs-httpd24-openssl-1:1.1.1c-16.jbcs.el7 | * |
Red Hat Enterprise Linux 8 | RedHat | openssl-1:1.1.1c-15.el8 | * |
Edk2 | Ubuntu | bionic | * |
Edk2 | Ubuntu | disco | * |
Edk2 | Ubuntu | eoan | * |
Edk2 | Ubuntu | esm-apps/bionic | * |
Edk2 | Ubuntu | esm-apps/xenial | * |
Edk2 | Ubuntu | trusty | * |
Edk2 | Ubuntu | xenial | * |
Nodejs | Ubuntu | esm-apps/jammy | * |
Nodejs | Ubuntu | jammy | * |
Nodejs | Ubuntu | trusty | * |
Openssl | Ubuntu | bionic | * |
Openssl | Ubuntu | devel | * |
Openssl | Ubuntu | disco | * |
Openssl | Ubuntu | eoan | * |
Openssl | Ubuntu | fips-preview/jammy | * |
Openssl | Ubuntu | fips-updates/bionic | * |
Openssl | Ubuntu | fips-updates/focal | * |
Openssl | Ubuntu | fips-updates/jammy | * |
Openssl | Ubuntu | fips-updates/xenial | * |
Openssl | Ubuntu | fips/bionic | * |
Openssl | Ubuntu | fips/focal | * |
Openssl | Ubuntu | fips/xenial | * |
Openssl | Ubuntu | focal | * |
Openssl | Ubuntu | groovy | * |
Openssl | Ubuntu | hirsute | * |
Openssl | Ubuntu | impish | * |
Openssl | Ubuntu | jammy | * |
Openssl | Ubuntu | kinetic | * |
Openssl | Ubuntu | lunar | * |
Openssl | Ubuntu | mantic | * |
Openssl | Ubuntu | noble | * |
Openssl | Ubuntu | oracular | * |
Openssl | Ubuntu | trusty | * |
Openssl | Ubuntu | trusty/esm | * |
Openssl | Ubuntu | upstream | * |
Openssl | Ubuntu | xenial | * |
Openssl1.0 | Ubuntu | bionic | * |