CVE Vulnerabilities

CVE-2019-1547

Published: Sep 10, 2019 | Modified: Jun 21, 2024
CVSS 3.x
4.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
1.9 LOW
AV:L/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
5.5 MODERATE
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Ubuntu
LOW

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Affected Software

Name Vendor Start Version End Version
Openssl Openssl 1.0.2 (including) 1.0.2s (including)
Openssl Openssl 1.1.0 (including) 1.1.0k (including)
Openssl Openssl 1.1.1 (including) 1.1.1c (including)
JBoss Core Services Apache HTTP Server 2.4.37 SP2 RedHat openssl *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-apr-0:1.6.3-86.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-brotli-0:1.0.6-21.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-httpd-0:2.4.37-52.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-mod_cluster-native-0:1.3.12-41.Final_redhat_2.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-mod_http2-0:1.11.3-22.jbcs.el6 *
JBoss Core Services on RHEL 6 RedHat jbcs-httpd24-openssl-1:1.1.1c-16.jbcs.el6 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-apr-0:1.6.3-86.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-brotli-0:1.0.6-21.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-httpd-0:2.4.37-52.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-mod_cluster-native-0:1.3.12-41.Final_redhat_2.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-mod_http2-0:1.11.3-22.jbcs.el7 *
JBoss Core Services on RHEL 7 RedHat jbcs-httpd24-openssl-1:1.1.1c-16.jbcs.el7 *
Red Hat Enterprise Linux 8 RedHat openssl-1:1.1.1c-15.el8 *
Edk2 Ubuntu trusty *
Nodejs Ubuntu trusty *
Openssl Ubuntu bionic *
Openssl Ubuntu devel *
Openssl Ubuntu disco *
Openssl Ubuntu eoan *
Openssl Ubuntu focal *
Openssl Ubuntu trusty *
Openssl Ubuntu trusty/esm *
Openssl Ubuntu upstream *
Openssl Ubuntu xenial *
Openssl1.0 Ubuntu bionic *

References