CVE-2023-6129

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:3.2.0:*:*:*:*:*:*:*

History

03 May 2024, 13:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240503-0011/ -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/11/1 -

26 Apr 2024, 09:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240426-0008/ -
  • () https://security.netapp.com/advisory/ntap-20240426-0013/ -

16 Feb 2024, 13:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240216-0009/ -

23 Jan 2024, 21:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-787
References () https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04 - () https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04 - Patch
References () https://www.openssl.org/news/secadv/20240109.txt - () https://www.openssl.org/news/secadv/20240109.txt - Vendor Advisory
References () https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015 - () https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015 - Patch
References () https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35 - () https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35 - Patch
CPE cpe:2.3:a:openssl:openssl:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

15 Jan 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 17:15

Updated : 2024-05-03 13:15


NVD link : CVE-2023-6129

Mitre link : CVE-2023-6129

CVE.ORG link : CVE-2023-6129


JSON object : View

Products Affected

openssl

  • openssl
CWE
CWE-787

Out-of-bounds Write