Lucene search

K
freebsdFreeBSDE56F2F7C-410E-11E9-B95C-B499BAEBFEAF
HistoryMar 06, 2019 - 12:00 a.m.

OpenSSL -- ChaCha20-Poly1305 nonce vulnerability

2019-03-0600:00:00
vuxml.freebsd.org
79

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.025 Low

EPSS

Percentile

89.9%

The OpenSSL project reports:

Low: ChaCha20-Poly1305 with long nonces (CVE-2019-1543)
ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce
input for every encryption operation. RFC 7539 specifies that the nonce
value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce
length and front pads the nonce with 0 bytes if it is less than 12 bytes.
However it also incorrectly allows a nonce to be set of up to 16 bytes.
In this case only the last 12 bytes are significant and any additional
leading bytes are ignored.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchopenssl111< 1.1.1b_1UNKNOWN

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.025 Low

EPSS

Percentile

89.9%