CVE-2023-4807

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_64 processors supporting the AVX512-IFMA instructions. Impact summary: If in an application that uses the OpenSSL library an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3 and a malicious client can influence whether this AEAD cipher is used by the server. This implies that server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue. As a workaround the AVX512-IFMA instructions support can be disabled at runtime by setting the environment variable OPENSSL_ia32cap: OPENSSL_ia32cap=:~0x200000 The FIPS provider is not affected by this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

History

21 Sep 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230921-0001/ -

14 Sep 2023, 16:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE NVD-CWE-noinfo
First Time Openssl openssl
Openssl
CPE cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
References (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a632d534c73eeb3e3db8c7540d811194ef7c79ff - (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a632d534c73eeb3e3db8c7540d811194ef7c79ff - Mailing List, Patch
References (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=4bfac4471f53c4f74c8d81020beb938f92d84ca5 - (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=4bfac4471f53c4f74c8d81020beb938f92d84ca5 - Mailing List, Patch
References (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6754de4a121ec7f261b16723180df6592cbb4508 - (MISC) https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6754de4a121ec7f261b16723180df6592cbb4508 - Mailing List, Patch
References (MISC) https://www.openssl.org/news/secadv/20230908.txt - (MISC) https://www.openssl.org/news/secadv/20230908.txt - Vendor Advisory

12 Sep 2023, 08:15

Type Values Removed Values Added
References
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/09/08/1', 'name': 'http://www.openwall.com/lists/oss-security/2023/09/08/1', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://www.openwall.com/lists/oss-security/2023/09/08/3', 'name': 'http://www.openwall.com/lists/oss-security/2023/09/08/3', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://packetstormsecurity.com/files/174593/OpenSSL-Security-Advisory-20230908.html', 'name': 'http://packetstormsecurity.com/files/174593/OpenSSL-Security-Advisory-20230908.html', 'tags': [], 'refsource': 'MISC'}

11 Sep 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174593/OpenSSL-Security-Advisory-20230908.html -

08 Sep 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/3 -

08 Sep 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/08/1 -

08 Sep 2023, 12:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-08 12:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4807

Mitre link : CVE-2023-4807

CVE.ORG link : CVE-2023-4807


JSON object : View

Products Affected

openssl

  • openssl