Логотип exploitDog
bind:CVE-2022-2097
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-2097

Количество 31

Количество 31

ubuntu логотип

CVE-2022-2097

почти 3 года назад

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2022-2097

почти 3 года назад

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2022-2097

почти 3 года назад

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2022-2097

почти 3 года назад

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2022-2097

почти 3 года назад

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimi ...

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2328-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2312-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2311-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
github логотип

GHSA-3wx7-46ch-7rq2

почти 3 года назад

AES OCB fails to encrypt some bytes

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2022-04284

почти 3 года назад

Уязвимость режима AES OCB библиотеки OpenSSL, позволяющая нарушителю раскрыть защищаемую информацию

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2309-1

почти 3 года назад

Security update for openssl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2308-1

почти 3 года назад

Security update for openssl-1_1

EPSS: Низкий
rocky логотип

RLSA-2022:5818

почти 3 года назад

Moderate: openssl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9683

почти 3 года назад

ELSA-2022-9683: openssl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5818

почти 3 года назад

ELSA-2022-5818: openssl security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2417-1

почти 3 года назад

Security update for nodejs12

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9751

почти 3 года назад

ELSA-2022-9751: openssl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6224

почти 3 года назад

ELSA-2022-6224: openssl security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2306-1

почти 3 года назад

Security update for openssl-3

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9955

больше 2 лет назад

ELSA-2022-9955: GraalVM Security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-2097

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

CVSS3: 5.3
1%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-2097

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

CVSS3: 5.3
1%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-2097

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

CVSS3: 5.3
1%
Низкий
почти 3 года назад
msrc логотип
CVSS3: 5.3
1%
Низкий
почти 3 года назад
debian логотип
CVE-2022-2097

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimi ...

CVSS3: 5.3
1%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2328-1

Security update for openssl-1_1

1%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2312-1

Security update for openssl-1_1

1%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2311-1

Security update for openssl-1_1

1%
Низкий
почти 3 года назад
github логотип
GHSA-3wx7-46ch-7rq2

AES OCB fails to encrypt some bytes

CVSS3: 7.5
1%
Низкий
почти 3 года назад
fstec логотип
BDU:2022-04284

Уязвимость режима AES OCB библиотеки OpenSSL, позволяющая нарушителю раскрыть защищаемую информацию

CVSS3: 3.7
1%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2309-1

Security update for openssl

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2308-1

Security update for openssl-1_1

почти 3 года назад
rocky логотип
RLSA-2022:5818

Moderate: openssl security update

почти 3 года назад
oracle-oval логотип
ELSA-2022-9683

ELSA-2022-9683: openssl security update (MODERATE)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5818

ELSA-2022-5818: openssl security update (MODERATE)

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2417-1

Security update for nodejs12

почти 3 года назад
oracle-oval логотип
ELSA-2022-9751

ELSA-2022-9751: openssl security update (MODERATE)

почти 3 года назад
oracle-oval логотип
ELSA-2022-6224

ELSA-2022-6224: openssl security and bug fix update (MODERATE)

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2306-1

Security update for openssl-3

почти 3 года назад
oracle-oval логотип
ELSA-2022-9955

ELSA-2022-9955: GraalVM Security update (IMPORTANT)

больше 2 лет назад

Уязвимостей на страницу