5.5
MEDIUM
CVE-2023-42811
AES-GCM Decrypt In Place Detached Exposes Decrypted Ciphertext on Tag Verification Failure Allows Chosen Ciphertext Attacks
Description

aes-gcm is a pure Rust implementation of the AES-GCM. Starting in version 0.10.0 and prior to version 0.10.3, in the AES GCM implementation of decrypt_in_place_detached, the decrypted ciphertext (i.e. the correct plaintext) is exposed even if tag verification fails. If a program using the `aes-gcm` crate's `decrypt_in_place*` APIs accesses the buffer after decryption failure, it will contain a decryption of an unauthenticated input. Depending on the specific nature of the program this may enable Chosen Ciphertext Attacks (CCAs) which can cause a catastrophic breakage of the cipher including full plaintext recovery. Version 0.10.3 contains a fix for this issue.

INFO

Published Date :

Sept. 22, 2023, 4:15 p.m.

Last Modified :

Feb. 16, 2024, 6:03 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-42811 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Aes-gcm_project aes-gcm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42811 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42811 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ROBB6TBDAGEQ2WIINR34F3DPSN3FND6K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ROBB6TBDAGEQ2WIINR34F3DPSN3FND6K/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RYQCICN6BVC6I75O3F6W4VK4J3MOYDJU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RYQCICN6BVC6I75O3F6W4VK4J3MOYDJU/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U67ZSMNX5V3WTBYPUYF45PSFG4SF5SGF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U67ZSMNX5V3WTBYPUYF45PSFG4SF5SGF/ Mailing List
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ROBB6TBDAGEQ2WIINR34F3DPSN3FND6K/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U67ZSMNX5V3WTBYPUYF45PSFG4SF5SGF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RYQCICN6BVC6I75O3F6W4VK4J3MOYDJU/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://docs.rs/aes-gcm/latest/src/aes_gcm/lib.rs.html#309 No Types Assigned https://docs.rs/aes-gcm/latest/src/aes_gcm/lib.rs.html#309 Product
    Changed Reference Type https://github.com/RustCrypto/AEADs/security/advisories/GHSA-423w-p2w9-r7vq No Types Assigned https://github.com/RustCrypto/AEADs/security/advisories/GHSA-423w-p2w9-r7vq Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:aes-gcm_project:aes-gcm:*:*:*:*:*:rust:*:* versions from (including) 0.10.0 up to (excluding) 0.10.3
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Removed CWE GitHub, Inc. CWE-200
    Added CWE GitHub, Inc. CWE-347
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42811 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42811 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.16820

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability