NA

CVE-2023-6129

Published: 09/01/2024 Updated: 01/05/2024
CVSS v3 Base Score: 6.5 | Impact Score: 4.2 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 3.2.0

openssl openssl

Vendor Advisories

Debian Bug report logs - #1060347 openssl: CVE-2023-6129 Package: src:openssl; Maintainer for src:openssl is Debian OpenSSL Team <pkg-openssl-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 9 Jan 2024 21:21:04 UTC Severity: important Tags: security, upstream Found in ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> OpenSSL Security Advisory <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Tomas Mraz &lt;tomas () openssl org&gt; ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> NodeJS v{18x,20x,21x} February Security Updates <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: suarezmiguelc ...

Github Repositories

ClamAV on Alpine

ClamAV scanning Docker container based on Alpine ClamAV scanning Docker container based on Alpine How-To Usage Post-Args Volumes Examples Expected Output Supported Tags | Versions Vuln Scanning Edge Latest History 2024-01-14 2023-12-09 2023-09-30 2023-07 2023-12-09 2023-05-27 2023-05-26 2023-04-23 2023-04-22 2023-02-11 2022-09-02 2022-07-10 2021-12-24 2021-