Search for vulnerabilities
Vulnerability details: VCID-4dq2-tex3-aaac
Vulnerability ID VCID-4dq2-tex3-aaac
Aliases CVE-2022-3358
GHSA-4f63-89w9-3jjv
VC-OPENSSL-20220929-CVE-2022-3358
Summary OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. Fixed in OpenSSL 3.0.6 (Affected 3.0.0-3.0.5).
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-3358.json
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15503 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15851 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.15851 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
epss 0.20117 https://api.first.org/data/v1/epss?cve=CVE-2022-3358
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-4f63-89w9-3jjv
cvssv3.1 7.5 https://github.com/alexcrichton/openssl-src-rs
generic_textual HIGH https://github.com/alexcrichton/openssl-src-rs
cvssv3.1 7.5 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b
generic_textual HIGH https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-3358
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-3358
cvssv3.1 7.5 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023
generic_textual HIGH https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023
cvssv3.1 7.5 https://rustsec.org/advisories/RUSTSEC-2022-0059.html
generic_textual HIGH https://rustsec.org/advisories/RUSTSEC-2022-0059.html
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20221028-0014
generic_textual HIGH https://security.netapp.com/advisory/ntap-20221028-0014
cvssv3.1 7.5 https://www.openssl.org/news/secadv/20221011.txt
generic_textual HIGH https://www.openssl.org/news/secadv/20221011.txt
Data source Metasploit
Description Check if a server supports a given version of SSL/TLS and cipher suites. The certificate is stored in loot, and any known vulnerabilities against that SSL version and cipher suite combination are checked. These checks include POODLE, deprecated protocols, expired/not valid certs, low key strength, null cipher suites, certificates signed with MD5, DROWN, RC4 ciphers, exportable ciphers, LOGJAM, and BEAST.
Note
{}
Ransomware campaign use Unknown
Source publication date Oct. 14, 2014
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/auxiliary/scanner/ssl/ssl_version.rb
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-3358.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/alexcrichton/openssl-src-rs
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3358
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3358
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://rustsec.org/advisories/RUSTSEC-2022-0059.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://security.netapp.com/advisory/ntap-20221028-0014
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.openssl.org/news/secadv/20221011.txt
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.45214
EPSS Score 0.00110
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.