Bug 2188461 (CVE-2023-1255)

Summary: CVE-2023-1255 openssl: Input buffer over-read in AES-XTS implementation on 64 bit ARM
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: acrosby, adudiak, aoconnor, bdettelb, berrange, bootloader-eng-team, caswilli, cllang, csutherl, dbelyavs, ddepaula, dffrench, dfreiber, dhalasz, dkuc, fjansen, gzaronik, hbraun, hkataria, ikanias, jary, jburrell, jclere, jferlan, jmitchel, jtanner, kaycoth, kraxel, kshier, micjohns, mmadzin, mturk, ngough, nweather, pbonzini, peholase, pjindal, plodge, psegedy, rgodfrey, rh-spice-bugs, rogbas, rravi, stcannon, sthirugn, szappis, tfister, tohughes, tsasak, virt-maint, vkrizan, vkumar, vmugicag, yguenane
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: OpenSSL 3.1.1, OpenSSL 3.0.9 Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in OpenSSL. This security flaw occurs because the AES-XTS cipher decryption implementation for the 64-bit ARM platform contains an issue that could cause it to read past the input buffer, leading to a crash.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-06-22 03:28:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2188526, 2188527, 2188528, 2188529, 2188530, 2188531, 2188554, 2188555    
Bug Blocks: 2188462    

Description Pedro Sampaio 2023-04-20 20:21:43 UTC
Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM
platform contains a bug that could cause it to read past the input buffer,
leading to a crash.

Impact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM
platform can crash in rare circumstances. The AES-XTS algorithm is usually
used for disk encryption.

The AES-XTS cipher decryption implementation for 64 bit ARM platform will read
past the end of the ciphertext buffer if the ciphertext size is 4 mod 5, e.g.
144 bytes or 1024 bytes. If the memory after the ciphertext buffer is
unmapped, this will trigger a crash which results in a denial of service.

If an attacker can control the size and location of the ciphertext buffer
being decrypted by an application using AES-XTS on 64 bit ARM, the
application is affected. This is fairly unlikely making this issue
a Low severity one.

https://www.openssl.org/news/secadv/20230419.txt
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=bc2f61ad70971869b242fc1cb445b98bad50074a
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=02ac9c9420275868472f33b01def01218742b8bb

Comment 1 Sandipan Roy 2023-04-21 04:13:13 UTC
https://www.openssl.org/news/secadv/20230420.txt

Comment 2 Sandipan Roy 2023-04-21 04:14:21 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-36 [bug 2188528]
Affects: fedora-37 [bug 2188530]


Created openssl tracking bugs for this issue:

Affects: fedora-36 [bug 2188529]
Affects: fedora-37 [bug 2188531]


Created openssl3 tracking bugs for this issue:

Affects: epel-8 [bug 2188526]

Comment 6 errata-xmlrpc 2023-06-21 14:39:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:3722 https://access.redhat.com/errata/RHSA-2023:3722

Comment 7 Product Security DevOps Team 2023-06-22 03:28:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-1255