ID CVE-2019-1543
Summary ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. It is a requirement of using this cipher that nonce values are unique. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks. If an application changes the default nonce length to be longer than 12 bytes and then makes a change to the leading bytes of the nonce expecting the new value to be a new unique nonce then such an application could inadvertently encrypt messages with a reused nonce. Additionally the ignored bytes in a long nonce are not covered by the integrity guarantee of this cipher. Any application that relies on the integrity of these ignored leading bytes of a long nonce may be further affected. Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe because no such use sets such a long nonce value. However user applications that use this cipher directly and set a non-default nonce length to be longer than 12 bytes may be vulnerable. OpenSSL versions 1.1.1 and 1.1.0 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1c (Affected 1.1.1-1.1.1b). Fixed in OpenSSL 1.1.0k (Affected 1.1.0-1.1.0j).
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:pre1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:pre1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:pre2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:pre2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:pre3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:pre3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:pre4:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:pre4:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:pre5:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:pre5:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0:pre6:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0:pre6:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.0j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0j:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 31-07-2021 - 08:15)
Impact:
Exploitability:
CWE CWE-330
CAPEC
  • Brute Force
    In this attack, some asset (information, functionality, identity, etc.) is protected by a finite secret value. The attacker attempts to gain access to this asset by using trial-and-error to exhaustively explore all the possible secret values in the hope of finding the secret (or a value that is functionally equivalent) that will unlock the asset. Examples of secrets can include, but are not limited to, passwords, encryption keys, database lookup keys, and initial values to one-way functions. The key factor in this attack is the attackers' ability to explore the possible secret space rapidly. This, in turn, is a function of the size of the secret space and the computational power the attacker is able to bring to bear on the problem. If the attacker has modest resources and the secret space is large, the challenge facing the attacker is intractable. While the defender cannot control the resources available to an attacker, they can control the size of the secret space. Creating a large secret space involves selecting one's secret from as large a field of equally likely alternative secrets as possible and ensuring that an attacker is unable to reduce the size of this field using available clues or cryptanalysis. Doing this is more difficult than it sounds since elimination of patterns (which, in turn, would provide an attacker clues that would help them reduce the space of potential secrets) is difficult to do using deterministic machines, such as computers. Assuming a finite secret space, a brute force attack will eventually succeed. The defender must rely on making sure that the time and resources necessary to do so will exceed the value of the information. For example, a secret space that will likely take hundreds of years to explore is likely safe from raw-brute force attacks.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
redhat via4
advisories
bugzilla
id 1714245
title DSA ciphers in TLS don't work with SHA-1 signatures even in LEGACY level
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment openssl is earlier than 1:1.1.1c-2.el8
          oval oval:com.redhat.rhsa:tst:20193700001
        • comment openssl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929002
      • AND
        • comment openssl-debugsource is earlier than 1:1.1.1c-2.el8
          oval oval:com.redhat.rhsa:tst:20193700003
        • comment openssl-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193700004
      • AND
        • comment openssl-devel is earlier than 1:1.1.1c-2.el8
          oval oval:com.redhat.rhsa:tst:20193700005
        • comment openssl-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929004
      • AND
        • comment openssl-libs is earlier than 1:1.1.1c-2.el8
          oval oval:com.redhat.rhsa:tst:20193700007
        • comment openssl-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929006
      • AND
        • comment openssl-perl is earlier than 1:1.1.1c-2.el8
          oval oval:com.redhat.rhsa:tst:20193700009
        • comment openssl-perl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929008
rhsa
id RHSA-2019:3700
released 2019-11-05
severity Low
title RHSA-2019:3700: openssl security, bug fix, and enhancement update (Low)
rpms
  • openssl-1:1.1.1c-2.el8
  • openssl-debuginfo-1:1.1.1c-2.el8
  • openssl-debugsource-1:1.1.1c-2.el8
  • openssl-devel-1:1.1.1c-2.el8
  • openssl-libs-1:1.1.1c-2.el8
  • openssl-libs-debuginfo-1:1.1.1c-2.el8
  • openssl-perl-1:1.1.1c-2.el8
refmap via4
bugtraq 20190701 [SECURITY] [DSA 4475-1] openssl security update
confirm
debian DSA-4475
fedora
  • FEDORA-2019-00c25b9379
  • FEDORA-2019-9a0a7c0986
misc
suse openSUSE-SU-2019:1814
Last major update 31-07-2021 - 08:15
Published 06-03-2019 - 21:29
Last modified 31-07-2021 - 08:15
Back to Top