Skip to main content

CVE-2022-42961: n/a in n/a

Medium
VulnerabilityCVE-2022-42961cvecve-2022-42961
Published: Sat Oct 15 2022 (10/15/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: n/a

Description

An issue was discovered in wolfSSL before 5.5.0. A fault injection attack on RAM via Rowhammer leads to ECDSA key disclosure. Users performing signing operations with private ECC keys, such as in server-side TLS connections, might leak faulty ECC signatures. These signatures can be processed via an advanced technique for ECDSA key recovery. (In 5.5.0 and later, WOLFSSL_CHECK_SIG_FAULTS can be used to address the vulnerability.)

AI-Powered Analysis

AILast updated: 07/06/2025, 15:27:25 UTC

Technical Analysis

CVE-2022-42961 is a medium-severity vulnerability affecting wolfSSL versions prior to 5.5.0. The issue arises from the susceptibility of the system's RAM to fault injection attacks via the Rowhammer technique. Rowhammer is a hardware-based attack that induces bit flips in DRAM cells by repeatedly accessing adjacent memory rows, potentially causing data corruption. In this context, the fault injection targets the RAM during elliptic curve digital signature algorithm (ECDSA) signing operations performed by wolfSSL. The consequence is the generation of faulty ECC signatures that can leak information about the private ECC keys. Attackers can collect these faulty signatures and apply advanced cryptanalytic techniques to recover the private keys used in signing. This is particularly critical for server-side TLS connections where private ECC keys are used to establish secure communications. The vulnerability does not require user interaction or privileges and can be exploited remotely if the attacker can induce Rowhammer faults on the target system's memory. wolfSSL version 5.5.0 and later include a mitigation mechanism via the WOLFSSL_CHECK_SIG_FAULTS option, which detects and prevents the use of faulty signatures, thereby mitigating the risk of key leakage. The CVSS v3.1 score is 5.3 (medium), reflecting the vulnerability's network attack vector, low complexity, no privileges required, no user interaction, and limited confidentiality impact without affecting integrity or availability.

Potential Impact

For European organizations, this vulnerability poses a risk to the confidentiality of ECC private keys used in TLS and other cryptographic operations relying on wolfSSL. Compromise of private keys can lead to man-in-the-middle attacks, decryption of sensitive communications, impersonation of servers, and broader trust violations in secure communications infrastructure. Sectors such as finance, healthcare, government, and critical infrastructure that rely on wolfSSL for embedded or IoT device security could be particularly impacted. Given the hardware nature of the Rowhammer attack, exploitation may require physical proximity or the ability to run code on the target system, which could limit widespread exploitation but remains a concern for cloud providers, managed service providers, and organizations using vulnerable embedded devices. The potential for key leakage undermines long-term confidentiality and could facilitate persistent threats if keys are not rotated promptly after compromise.

Mitigation Recommendations

European organizations should prioritize upgrading wolfSSL to version 5.5.0 or later, which includes the WOLFSSL_CHECK_SIG_FAULTS feature to detect and reject faulty signatures caused by fault injection. For systems where immediate upgrade is not feasible, organizations should implement hardware-level mitigations against Rowhammer attacks, such as enabling ECC memory, deploying memory refresh rate enhancements, or using hardware with built-in Rowhammer resistance. Additionally, organizations should enforce strict access controls to prevent untrusted code execution on systems performing ECC signing operations. Regular key rotation policies should be enforced to limit the exposure window of potentially compromised keys. Monitoring for anomalous signature patterns or cryptographic errors may help detect exploitation attempts. Finally, organizations should assess their use of wolfSSL in embedded or IoT devices and consider device replacement or firmware updates where possible.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2022-10-15T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fb1484d88663aeca1f

Added to database: 5/20/2025, 6:59:07 PM

Last enriched: 7/6/2025, 3:27:25 PM

Last updated: 8/5/2025, 12:53:36 PM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats