6.5
MEDIUM
CVE-2023-6129
OpenSSL PowerPC POLY1305 MAC Vector Register Corruption Vulnerability
Description

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.

INFO

Published Date :

Jan. 9, 2024, 5:15 p.m.

Last Modified :

May 3, 2024, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-6129 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-6129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Container Vulnerability Analysis tooling

Dockerfile Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 10, 2024, 3:01 p.m. This repo has been linked 6 different CVEs too.

None

HCL

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 3 months ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Updated: 2 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

ClamAV on Alpine

anti-virus antivirus clamav clamav-antivirus

Dockerfile Shell

Updated: 1 month ago
24 stars 6 fork 6 watcher
Born at : June 29, 2019, 4:37 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240503-0011/ [No types assigned]
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation http://www.openwall.com/lists/oss-security/2024/03/11/1 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240426-0013/ [No types assigned]
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240426-0008/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240216-0009/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35 No Types Assigned https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35 Patch
    Changed Reference Type https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04 No Types Assigned https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04 Patch
    Changed Reference Type https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015 No Types Assigned https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015 Patch
    Changed Reference Type https://www.openssl.org/news/secadv/20240109.txt No Types Assigned https://www.openssl.org/news/secadv/20240109.txt Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.12 *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (including) 3.1.4 *cpe:2.3:a:openssl:openssl:3.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Removed Reference OpenSSL Software Foundation http://www.openwall.com/lists/oss-security/2024/01/09/1
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation http://www.openwall.com/lists/oss-security/2024/01/09/1 [No types assigned]
  • CVE Received by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Description Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.
    Added Reference OpenSSL Software Foundation https://www.openssl.org/news/secadv/20240109.txt [No types assigned]
    Added Reference OpenSSL Software Foundation https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04 [No types assigned]
    Added Reference OpenSSL Software Foundation https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015 [No types assigned]
    Added Reference OpenSSL Software Foundation https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6129 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6129 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.01%

score

0.52703

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability