First published: Tue Jul 05 2022(Updated: )
AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. OpenSSL security advisory: <a href="https://www.openssl.org/news/secadv/20220705.txt">https://www.openssl.org/news/secadv/20220705.txt</a> Upstream fix: <a href="https://github.com/openssl/openssl/commit/6ebf6d51596f51d23ccbc17930778d104a57d99c">https://github.com/openssl/openssl/commit/6ebf6d51596f51d23ccbc17930778d104a57d99c</a> [master] <a href="https://github.com/openssl/openssl/commit/919925673d6c9cfed3c1085497f5dfbbed5fc431">https://github.com/openssl/openssl/commit/919925673d6c9cfed3c1085497f5dfbbed5fc431</a> [1_1_1-stable] <a href="https://github.com/openssl/openssl/commit/a98f339ddd7e8f487d6e0088d4a9a42324885a93">https://github.com/openssl/openssl/commit/a98f339ddd7e8f487d6e0088d4a9a42324885a93</a> [openssl-3.0]
Credit: openssl-security@openssl.org openssl-security@openssl.org openssl-security@openssl.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/openssl | <1:1.1.1k-7.el8_6 | 1:1.1.1k-7.el8_6 |
redhat/openssl | <1:3.0.1-41.el9_0 | 1:3.0.1-41.el9_0 |
IBM Cognos Analytics | <=12.0.0-12.0.1 | |
IBM Cognos Analytics | <=11.2.0-11.2.4 FP2 | |
IBM Cognos Analytics | <=11.1.1-11.1.7 FP7 | |
redhat/openssl | <1.1.1 | 1.1.1 |
redhat/openssl | <3.0.5 | 3.0.5 |
OpenSSL OpenSSL | >=1.1.1<1.1.1q | |
OpenSSL OpenSSL | >=3.0.0<3.0.5 | |
Fedoraproject Fedora | =35 | |
Fedoraproject Fedora | =36 | |
Netapp Active Iq Unified Manager Vmware Vsphere | ||
Netapp Clustered Data Ontap Antivirus Connector | ||
Netapp H300s Firmware | ||
Netapp H300s Firmware | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
Netapp H410c Firmware | ||
Netapp H410c | ||
Siemens Sinec Ins | <1.0 | |
Siemens Sinec Ins | =1.0 | |
Siemens Sinec Ins | =1.0-sp1 | |
Siemens Sinec Ins | =1.0-sp2 | |
Debian Debian Linux | =10.0 | |
Debian Debian Linux | =11.0 | |
All of | ||
Netapp H300s Firmware | ||
Netapp H300s Firmware | ||
All of | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
All of | ||
Netapp H700s | ||
Netapp H700s Firmware | ||
All of | ||
Netapp H410s | ||
Netapp H410s Firmware | ||
All of | ||
Netapp H410c | ||
Netapp H410c Firmware | ||
rust/openssl-src | <111.22.0 | 111.22.0 |
rust/openssl-src | >=300.0.0<300.0.9 | 300.0.9 |
debian/openssl | 1.1.1w-0+deb11u1 1.1.1w-0+deb11u2 3.0.15-1~deb12u1 3.0.14-1~deb12u2 3.4.0-2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2022-2097 is high.
CVE-2022-2097 affects 32-bit x86 platforms.
The impacted software for CVE-2022-2097 is OpenSSL.
To fix CVE-2022-2097, update OpenSSL to version 1.1.1 or higher.
For more information about CVE-2022-2097, you can refer to the following references: [Link 1](https://security-tracker.debian.org/tracker/CVE-2022-1292), [Link 2](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [Link 3](https://security-tracker.debian.org/tracker/CVE-2022-2068).