Lucene search

K
cvelistOpensslCVELIST:CVE-2019-1547
HistorySep 10, 2019 - 12:00 a.m.

CVE-2019-1547 ECDSA remote timing attack

2019-09-1000:00:00
openssl
www.cve.org
1

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.7%

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

CNA Affected

[
  {
    "vendor": "OpenSSL",
    "product": "OpenSSL",
    "versions": [
      {
        "version": "Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c)",
        "status": "affected"
      },
      {
        "version": "Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k)",
        "status": "affected"
      },
      {
        "version": "Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s)",
        "status": "affected"
      }
    ]
  }
]

References