Executive Summary

Informations
Name CVE-2019-1549 First vendor Publication 2019-09-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 390

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=1b0fe00e2704...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Oct/1
CONFIRM https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://www.openssl.org/news/secadv/20190910.txt
DEBIAN https://www.debian.org/security/2019/dsa-4539
MISC https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
UBUNTU https://usn.ubuntu.com/4376-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 02:03:50
  • Multiple Updates
2024-02-01 12:17:15
  • Multiple Updates
2023-11-07 21:39:18
  • Multiple Updates
2023-09-05 12:59:16
  • Multiple Updates
2023-09-05 01:16:57
  • Multiple Updates
2023-09-02 12:58:32
  • Multiple Updates
2023-09-02 01:17:14
  • Multiple Updates
2023-08-12 13:02:27
  • Multiple Updates
2023-08-12 01:16:32
  • Multiple Updates
2023-08-11 12:56:14
  • Multiple Updates
2023-08-11 01:17:00
  • Multiple Updates
2023-08-09 12:49:55
  • Multiple Updates
2023-08-06 12:54:36
  • Multiple Updates
2023-08-06 01:16:26
  • Multiple Updates
2023-08-04 12:54:52
  • Multiple Updates
2023-08-04 01:16:37
  • Multiple Updates
2023-07-14 12:54:51
  • Multiple Updates
2023-07-14 01:16:33
  • Multiple Updates
2023-03-29 01:56:12
  • Multiple Updates
2023-03-28 12:16:51
  • Multiple Updates
2022-10-11 12:48:59
  • Multiple Updates
2022-10-11 01:16:26
  • Multiple Updates
2022-02-08 12:39:19
  • Multiple Updates
2022-02-03 12:39:08
  • Multiple Updates
2021-05-04 13:29:04
  • Multiple Updates
2021-04-22 02:43:11
  • Multiple Updates
2020-10-21 05:22:52
  • Multiple Updates
2020-07-15 09:22:55
  • Multiple Updates
2020-06-03 21:23:02
  • Multiple Updates
2020-05-23 02:25:23
  • Multiple Updates
2019-10-10 12:11:20
  • Multiple Updates
2019-10-03 12:11:01
  • Multiple Updates
2019-10-02 12:01:35
  • Multiple Updates
2019-09-25 09:19:47
  • Multiple Updates
2019-09-25 01:11:28
  • Multiple Updates
2019-09-25 01:10:50
  • Multiple Updates
2019-09-24 21:19:23
  • Multiple Updates
2019-09-19 21:19:47
  • Multiple Updates
2019-09-12 21:19:59
  • Multiple Updates
2019-09-10 21:19:51
  • First insertion