CVE-2023-6129

NameCVE-2023-6129
DescriptionIssue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1060347

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssl (PTS)jessie, jessie (lts)1.0.1t-1+deb8u21fixed
stretch (security)1.1.0l-1~deb9u6fixed
stretch (lts), stretch1.1.0l-1~deb9u9fixed
buster1.1.1n-0+deb10u3fixed
buster (security)1.1.1n-0+deb10u6fixed
bullseye1.1.1w-0+deb11u1fixed
bullseye (security)1.1.1n-0+deb11u5fixed
bookworm (security), bookworm3.0.11-1~deb12u2vulnerable
sid, trixie3.2.1-3fixed
openssl1.0 (PTS)stretch (security)1.0.2u-1~deb9u7fixed
stretch (lts), stretch1.0.2u-1~deb9u9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensslsourcejessie(not affected)
opensslsourcestretch(not affected)
opensslsourcebuster(not affected)
opensslsourcebullseye(not affected)
opensslsource(unstable)3.1.5-11060347
openssl1.0source(unstable)(not affected)

Notes

[bookworm] - openssl <no-dsa> (Minor issue; can be fixed later along with other issues)
[bullseye] - openssl <not-affected> (Vulnerable code not present)
[buster] - openssl <not-affected> (Vulnerable code not present)
https://www.openwall.com/lists/oss-security/2024/01/09/1
https://www.openssl.org/news/secadv/20240109.txt
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f3fc5808fe9ff74042d639839610d03b8fdcc015 (openssl-3.1)
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=050d26383d4e264966fb83428e72d5d48f402d35 (openssl-3.0)
[stretch] - openssl <not-affected> (Vulnerable code not present)
[jessie] - openssl <not-affected> (Vulnerable code not present)
- openssl1.0 <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems