CWE
287
Advisory Published
CVE Published
Updated

CVE-2023-2975: AES-SIV implementation ignores empty associated data entries

First published: Fri Jul 14 2023(Updated: )

Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence. Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications. The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.

Credit: openssl-security@openssl.org openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
OpenSSL OpenSSL>=3.0.0<=3.0.9
OpenSSL OpenSSL>=3.1.0<=3.1.1
Netapp Management Services For Element Software And Netapp Hci
NetApp ONTAP Select Deploy administration utility
ubuntu/openssl<3.0.2-0ubuntu1.12
3.0.2-0ubuntu1.12
ubuntu/openssl<3.0.8-1ubuntu1.4
3.0.8-1ubuntu1.4
debian/openssl
1.1.1n-0+deb10u3
1.1.1n-0+deb10u6
1.1.1w-0+deb11u1
1.1.1n-0+deb11u5
3.0.11-1~deb12u2
3.2.1-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2023-2975.

  • What is the severity rating of CVE-2023-2975?

    The severity rating of CVE-2023-2975 is medium with a score of 5.3.

  • Which software is affected by CVE-2023-2975?

    The software affected by CVE-2023-2975 includes OpenSSL 3.0.0 to 3.0.9 and 3.1.0 to 3.1.1, Netapp Management Services for Element Software and Netapp HCI, and Apple watchOS.

  • What is the impact of CVE-2023-2975?

    The impact of CVE-2023-2975 is that applications using the AES-SIV algorithm may mistakenly authenticate empty data entries as associated data.

  • Where can I find more information about CVE-2023-2975?

    You can find more information about CVE-2023-2975 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203