CVE-2022-46392

NameCVE-2022-46392
DescriptionAn issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mbedtls (PTS)buster2.16.0-1vulnerable
buster (security)2.16.9-0~deb10u1vulnerable
bullseye2.16.9-0.1vulnerable
bookworm2.28.3-1fixed
trixie2.28.7-1fixed
sid2.28.8-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mbedtlssource(unstable)2.28.2-1

Notes

[bullseye] - mbedtls <no-dsa> (Minor issue)
[buster] - mbedtls <postponed> (Minor issue)
https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2
Issue is most likely related to library/bignum.c and the mbedtls_mpi_exp_mod function.

Search for package or bug name: Reporting problems