AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
|
Configuration 10 (hide)
|
History
21 Jun 2024, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
08 Aug 2023, 14:22
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-327 |
20 Apr 2023, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
23 Feb 2023, 16:14
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
References | (GENTOO) https://security.gentoo.org/glsa/202210-02 - Third Party Advisory | |
CPE | cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:* cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:* cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:* |
16 Oct 2022, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
26 Aug 2022, 18:03
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* |
|
CVSS |
v2 : v3 : |
v2 : 5.0
v3 : 5.3 |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20220715-0011/ - Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R6CK57NBQFTPUMXAPJURCGXUYT76NQAK/ - Mailing List, Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCMNWKERPBKOEBNL7CLTTX3ZZCZLH7XA/ - Mailing List, Third Party Advisory |
23 Jul 2022, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
15 Jul 2022, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
15 Jul 2022, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 Jul 2022, 22:05
Type | Values Removed | Values Added |
---|---|---|
References | (CONFIRM) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=919925673d6c9cfed3c1085497f5dfbbed5fc431 - Mailing List, Patch, Vendor Advisory | |
References | (CONFIRM) https://www.openssl.org/news/secadv/20220705.txt - Vendor Advisory | |
References | (CONFIRM) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a98f339ddd7e8f487d6e0088d4a9a42324885a93 - Mailing List, Patch, Vendor Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6567JERRHHJW2GNGJGKDRNHR7SNPZK7/ - Mailing List, Third Party Advisory | |
CPE | cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* |
|
CVSS |
v2 : v3 : |
v2 : 5.0
v3 : 7.5 |
CWE | CWE-326 |
09 Jul 2022, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Jul 2022, 11:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-07-05 11:15
Updated : 2024-06-21 19:15
NVD link : CVE-2022-2097
Mitre link : CVE-2022-2097
CVE.ORG link : CVE-2022-2097
JSON object : View
Products Affected
openssl
- openssl
netapp
- clustered_data_ontap_antivirus_connector
- h410c_firmware
- h300s_firmware
- h410c
- h500s
- active_iq_unified_manager
- h500s_firmware
- h700s
- h700s_firmware
- h410s
- h410s_firmware
debian
- debian_linux
siemens
- sinec_ins
fedoraproject
- fedora
CWE
CWE-327
Use of a Broken or Risky Cryptographic Algorithm