Lucene search

K
cvelistOpensslCVELIST:CVE-2019-1563
HistorySep 10, 2019 - 12:00 a.m.

CVE-2019-1563 Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey

2019-09-1000:00:00
openssl
www.cve.org
2

5.2 Medium

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.1%

In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

CNA Affected

[
  {
    "product": "OpenSSL",
    "vendor": "OpenSSL",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c)"
      },
      {
        "status": "affected",
        "version": "Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k)"
      },
      {
        "status": "affected",
        "version": "Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s)"
      }
    ]
  }
]

References