Bug 2104905 (CVE-2022-2097) - CVE-2022-2097 openssl: AES OCB fails to encrypt some bytes
Summary: CVE-2022-2097 openssl: AES OCB fails to encrypt some bytes
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-2097
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2105280 2104923 2104924 2104925 2104926 2105026 2105027 2105028 2105029 2105030 2105032 2105033 2105034 2105035 2105036 2105037 2105279
Blocks: 2104175
TreeView+ depends on / blocked
 
Reported: 2022-07-07 12:52 UTC by Mauro Matteo Cascella
Modified: 2024-03-19 12:55 UTC (History)
89 users (show)

Fixed In Version: openssl 1.1.1q, openssl 3.0.5
Doc Type: If docs needed, set a value
Doc Text:
AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimized implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed.
Clone Of:
Environment:
Last Closed: 2022-09-03 10:55:52 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5818 0 None None None 2022-08-03 13:00:54 UTC
Red Hat Product Errata RHSA-2022:6224 0 None None None 2022-08-30 16:02:36 UTC

Description Mauro Matteo Cascella 2022-07-07 12:52:43 UTC
AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed.

OpenSSL security advisory:
https://www.openssl.org/news/secadv/20220705.txt

Upstream fix:
https://github.com/openssl/openssl/commit/6ebf6d51596f51d23ccbc17930778d104a57d99c [master]
https://github.com/openssl/openssl/commit/919925673d6c9cfed3c1085497f5dfbbed5fc431 [1_1_1-stable]
https://github.com/openssl/openssl/commit/a98f339ddd7e8f487d6e0088d4a9a42324885a93 [openssl-3.0]

Comment 3 Mauro Matteo Cascella 2022-07-07 18:22:53 UTC
Created edk2 tracking bugs for this issue:

Affects: fedora-all [bug 2105034]


Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 2105035]


Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 2105036]


Created openssl1.1 tracking bugs for this issue:

Affects: fedora-all [bug 2105037]


Created openssl11 tracking bugs for this issue:

Affects: epel-7 [bug 2105032]


Created openssl3 tracking bugs for this issue:

Affects: epel-8 [bug 2105033]

Comment 8 errata-xmlrpc 2022-08-03 13:00:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:5818 https://access.redhat.com/errata/RHSA-2022:5818

Comment 10 errata-xmlrpc 2022-08-30 16:02:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:6224 https://access.redhat.com/errata/RHSA-2022:6224

Comment 11 Product Security DevOps Team 2022-09-03 10:55:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-2097


Note You need to log in before you can comment on or make changes to this bug.