René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

255 lines
9.1 KiB
JSON

{
"id": "CVE-2019-1563",
"sourceIdentifier": "openssl-security@openssl.org",
"published": "2019-09-10T17:15:11.890",
"lastModified": "2021-07-31T08:15:09.293",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s)."
},
{
"lang": "es",
"value": "En situaciones donde un atacante recibe una notificaci\u00f3n autom\u00e1tica del \u00e9xito o el fracaso de un intento de descifrado, un atacante, luego de enviar una gran n\u00famero de mensajes para descifrar, puede recuperar una clave de cifrado transportada de CMS/PKCS7 o descifrar cualquier mensaje cifrado de RSA que se cifr\u00f3 con la clave p\u00fablica de RSA, utilizando un ataque de tipo padding oracle de Bleichenbacher. Las aplicaciones no est\u00e1n afectadas si usan un certificado junto con la clave RSA privada para las funciones CMS_decrypt o PKCS7_decrypt para seleccionar la informaci\u00f3n correcta del destinatario a descifrar. Corregido en OpenSSL versi\u00f3n 1.1.1d (afectada la versi\u00f3n 1.1.1-1.1.1c). Corregido en OpenSSL versi\u00f3n 1.1.0l (afectada la versi\u00f3n 1.1.0-1.1.0k). Corregido en OpenSSL versi\u00f3n 1.0.2t (afectada la versi\u00f3n 1.0.2-1.0.2s)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-203"
},
{
"lang": "en",
"value": "CWE-327"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.2",
"versionEndIncluding": "1.0.2s",
"matchCriteriaId": "0DAC8B94-3674-4E4B-9BB0-A16CA0197885"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.0",
"versionEndIncluding": "1.1.0k",
"matchCriteriaId": "65728FC6-4B4F-4D43-872B-BE1133BB2281"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.1",
"versionEndIncluding": "1.1.1c",
"matchCriteriaId": "A2ACA227-3992-478E-85C3-023D8AF88A08"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html",
"source": "openssl-security@openssl.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html",
"source": "openssl-security@openssl.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html",
"source": "openssl-security@openssl.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html",
"source": "openssl-security@openssl.org"
},
{
"url": "http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64",
"source": "openssl-security@openssl.org",
"tags": [
"Mailing List",
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97",
"source": "openssl-security@openssl.org",
"tags": [
"Mailing List",
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f",
"source": "openssl-security@openssl.org",
"tags": [
"Mailing List",
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365",
"source": "openssl-security@openssl.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://seclists.org/bugtraq/2019/Oct/0",
"source": "openssl-security@openssl.org"
},
{
"url": "https://seclists.org/bugtraq/2019/Oct/1",
"source": "openssl-security@openssl.org"
},
{
"url": "https://seclists.org/bugtraq/2019/Sep/25",
"source": "openssl-security@openssl.org"
},
{
"url": "https://security.gentoo.org/glsa/201911-04",
"source": "openssl-security@openssl.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20190919-0002/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS",
"source": "openssl-security@openssl.org"
},
{
"url": "https://usn.ubuntu.com/4376-1/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://usn.ubuntu.com/4376-2/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://usn.ubuntu.com/4504-1/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.debian.org/security/2019/dsa-4539",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.debian.org/security/2019/dsa-4540",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.openssl.org/news/secadv/20190910.txt",
"source": "openssl-security@openssl.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.oracle.com/security-alerts/cpujul2020.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.oracle.com/security-alerts/cpuoct2020.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.tenable.com/security/tns-2019-09",
"source": "openssl-security@openssl.org"
}
]
}