pazhanivel07 / openssl_1_0_2

Other
0 stars 0 forks source link

CVE-2019-1551 (Medium) detected in opensslOpenSSL_1_0_2 #64

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2019-1551 - Medium Severity Vulnerability

Vulnerable Library - opensslOpenSSL_1_0_2

TLS/SSL and crypto library

Library home page: https://github.com/openssl/openssl.git

Found in HEAD commit: 324810317981b91bee177f96efc4d7b59e34525c

Found in base branch: master

Vulnerable Source Files (2)

/crypto/bn/asm/rsaz-x86_64.pl /crypto/bn/asm/rsaz-x86_64.pl

Vulnerability Details

There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).

Publish Date: 2019-12-06

URL: CVE-2019-1551

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://gitlab.alpinelinux.org/alpine/aports/issues/11085

Release Date: 2019-12-06

Fix Resolution: 1.1.1e,1.0.2u


Step up your Open Source Security Game with Mend here