Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2022-2097): OpenSSL vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2022-2097): OpenSSL vulnerability

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
07/05/2022
Created
03/29/2023
Added
03/22/2023
Modified
11/01/2023

Description

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

Solution(s)

  • ubuntu-upgrade-libnode-dev
  • ubuntu-upgrade-libnode72
  • ubuntu-upgrade-libssl1-1
  • ubuntu-upgrade-libssl3
  • ubuntu-upgrade-nodejs
  • ubuntu-upgrade-nodejs-doc

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;