OpenSSL AES-NI Integer Underflow (CVE-2012-2686)

encryption - How do I ensure that openssl is using AES-NI openssl speed -elapsed -evp aes-128-cbc Speed test with explicit disabled AES-NI feature: OPENSSL_ia32cap="~0x200000200000000" openssl speed -elapsed -evp aes-128-cbc The result the first line will run faster (almost double on my i7 cpu). So that conclusion is that AES-NI is used by default for openssl. Re: [Openvpn-users] Using AES-NI in OpenVPN with OpenSSL 1.0.1 Hi, regarding to AES-NI I have a question. I have 2 machines, an old without aes cpu flag and a machine with aes cpu flag. With 'openssl speed -evp cipher' I can see a difference of 3-5x more speed with the new CPU while testing AES and only a small difference between both cpu's with BF-CBC. AES instruction set - Wikipedia AES-NI (or the Intel Advanced Encryption Standard New Instructions; AES-NI) was the first major implementation. AES-NI is an extension to the x86 instruction set architecture for microprocessors from Intel and AMD proposed by Intel in March 2008. The performance test on the AES modes - Highgo Software Inc.

How To Provision a Linux Web Server for Intel AES-NI

AES-NI enable information |VMware Communities

OpenSSL used to provide a function to get the capabilities detected for an ia32 processor, but its no longer available. See the discussion of OPENSSL_ia32cap_loc in the OPENSSL_ia32cap man page. Also see Verify AES-NI use at runtime? on the OpenSSL mailing list. If you are linking to the OpenSSL static library, then you can use:

The AES-NI implementation of OpenSSL 1.0.1c does not properly compute the length of an encrypted message when used with a TLS version 1.1 or above. This leads to an integer underflow which can cause a DoS. The vulnerable function aesni_cbc_hmac_sha1_cipher is only included in the 64-bit versions of OpenSSL.