Executive Summary

Informations
Name CVE-2023-2975 First vendor Publication 2023-07-14
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence.

Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications.

The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated.

As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2975

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 426

Sources (Detail)

https://security.gentoo.org/glsa/202402-08
Source Url
MISC http://www.openwall.com/lists/oss-security/2023/07/15/1
http://www.openwall.com/lists/oss-security/2023/07/19/5
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=00e2f5eea29994d1...
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a83f0c958811f07...
https://security.netapp.com/advisory/ntap-20230725-0004/
https://www.openssl.org/news/secadv/20230714.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-03-01 13:33:11
  • Multiple Updates
2024-02-04 13:28:01
  • Multiple Updates
2024-02-02 02:45:07
  • Multiple Updates
2024-02-01 12:30:00
  • Multiple Updates
2023-09-05 13:40:29
  • Multiple Updates
2023-09-05 01:29:12
  • Multiple Updates
2023-09-02 13:38:41
  • Multiple Updates
2023-09-02 01:29:39
  • Multiple Updates
2023-08-12 13:44:04
  • Multiple Updates
2023-08-12 01:28:54
  • Multiple Updates
2023-08-11 13:35:34
  • Multiple Updates
2023-08-11 01:29:47
  • Multiple Updates
2023-08-09 02:22:04
  • Multiple Updates
2023-08-06 13:32:41
  • Multiple Updates
2023-08-06 01:28:32
  • Multiple Updates
2023-08-04 05:27:43
  • Multiple Updates
2023-08-04 01:28:57
  • Multiple Updates
2023-07-29 00:27:29
  • Multiple Updates
2023-07-27 17:27:25
  • Multiple Updates
2023-07-25 21:27:18
  • Multiple Updates
2023-07-19 21:27:18
  • Multiple Updates
2023-07-15 17:27:18
  • Multiple Updates
2023-07-14 17:27:18
  • First insertion