7.5
EPSS
0.115%
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-5363: Incorrect cipher key & IV length processing

First published: Fri Oct 13 2023(Updated: )

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse. Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical. Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary. OpenSSL 3.1 and 3.0 are vulnerable to this issue.

Credit: openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
ubuntu/openssl<3.0.2-0ubuntu1.12
3.0.2-0ubuntu1.12
ubuntu/openssl<3.0.8-1ubuntu1.4
3.0.8-1ubuntu1.4
ubuntu/openssl<3.0.10-1ubuntu2.1
3.0.10-1ubuntu2.1
redhat/OpenSSL<3.0.12
3.0.12
redhat/OpenSSL<3.1.4
3.1.4
debian/openssl
1.1.1n-0+deb10u3
1.1.1n-0+deb10u6
1.1.1w-0+deb11u1
1.1.1n-0+deb11u5
3.0.11-1~deb12u2
3.2.1-3
OpenSSL OpenSSL>=3.0.0<3.0.12
OpenSSL OpenSSL>=3.1.0<3.1.4
Debian Debian Linux=12.0
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410c Firmware
Netapp H410c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this bug?

    The vulnerability ID of this bug is CVE-2023-5363.

  • What is the title of this vulnerability?

    The title of this vulnerability is 'Incorrect cipher key & IV length processing'.

  • What is the description of this vulnerability?

    A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers.

  • Which software is affected by this vulnerability?

    The OpenSSL package is affected by this vulnerability.

  • Where can I find more information about this vulnerability?

    More information about this vulnerability can be found at the following references: [CVE-2023-5363](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5363), [OpenSSL Security Advisory](https://www.openssl.org/news/secadv/20231024.txt), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2023-5363).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203