Lucene search

K
archlinuxArchLinuxASA-201903-2
HistoryMar 02, 2019 - 12:00 a.m.

[ASA-201903-2] openssl-1.0: information disclosure

2019-03-0200:00:00
security.archlinux.org
28

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.3%

Arch Linux Security Advisory ASA-201903-2

Severity: Medium
Date : 2019-03-02
CVE-ID : CVE-2019-1559
Package : openssl-1.0
Type : information disclosure
Remote : Yes
Link : https://security.archlinux.org/AVG-917

Summary

The package openssl-1.0 before version 1.0.2.r-1 is vulnerable to
information disclosure.

Resolution

Upgrade to 1.0.2.r-1.

pacman -Syu “openssl-1.0>=1.0.2.r-1”

The problem has been fixed upstream in version 1.0.2.r.

Workaround

None.

Description

A padding oracle has been found in OpenSSL versions prior to 1.0.2r.
This issue does not impact OpenSSL 1.1.1 or 1.1.0. If an application
encounters a fatal protocol error and then calls SSL_shutdown() twice
(once to send a close_notify, and once to receive one) then OpenSSL can
respond differently to the calling application if a 0 byte record is
received with invalid padding compared to if a 0 byte record is
received with an invalid MAC. If the application then behaves
differently based on that in a way that is detectable to the remote
peer, then this amounts to a padding oracle that could be used to
decrypt data.
In order for this to be exploitable “non-stitched” ciphersuites must be
in use. Stitched ciphersuites are optimised implementations of certain
commonly used ciphersuites. Also the application must call
SSL_shutdown() twice even if a protocol error has occurred
(applications should not do this but some do anyway). AEAD ciphersuites
are not impacted.

Impact

A remote attacker might be able to use a padding oracle to decrypt
confidential data.

References

https://www.openssl.org/news/secadv/20190226.txt
https://security.archlinux.org/CVE-2019-1559

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyopenssl-1.0< 1.0.2.r-1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.3%