Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1563 First vendor Publication 2019-09-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
50 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 390

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=08229ad838c5...
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=631f94db0065...
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e21f8cf78a12...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://security.netapp.com/advisory/ntap-20190919-0002/
https://www.openssl.org/news/secadv/20190910.txt
https://www.tenable.com/security/tns-2019-09
DEBIAN https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
GENTOO https://security.gentoo.org/glsa/201911-04
MISC http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-opens...
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
UBUNTU https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 02:04:09
  • Multiple Updates
2024-02-01 12:17:17
  • Multiple Updates
2023-11-07 21:39:18
  • Multiple Updates
2023-09-05 12:59:21
  • Multiple Updates
2023-09-05 01:16:59
  • Multiple Updates
2023-09-02 12:58:37
  • Multiple Updates
2023-09-02 01:17:16
  • Multiple Updates
2023-08-12 13:02:32
  • Multiple Updates
2023-08-12 01:16:34
  • Multiple Updates
2023-08-11 12:56:19
  • Multiple Updates
2023-08-11 01:17:02
  • Multiple Updates
2023-08-09 12:49:58
  • Multiple Updates
2023-08-06 12:54:41
  • Multiple Updates
2023-08-06 01:16:28
  • Multiple Updates
2023-08-04 12:54:57
  • Multiple Updates
2023-08-04 01:16:39
  • Multiple Updates
2023-07-14 12:54:56
  • Multiple Updates
2023-07-14 01:16:35
  • Multiple Updates
2023-03-29 01:56:17
  • Multiple Updates
2023-03-28 12:16:53
  • Multiple Updates
2022-10-11 12:49:03
  • Multiple Updates
2022-10-11 01:16:28
  • Multiple Updates
2022-02-08 12:39:21
  • Multiple Updates
2022-02-03 12:39:10
  • Multiple Updates
2021-08-04 21:23:24
  • Multiple Updates
2021-07-31 13:23:01
  • Multiple Updates
2021-07-21 17:24:53
  • Multiple Updates
2021-05-04 13:32:09
  • Multiple Updates
2021-04-22 02:46:31
  • Multiple Updates
2020-10-21 05:22:52
  • Multiple Updates
2020-09-17 21:23:08
  • Multiple Updates
2020-07-22 21:23:04
  • Multiple Updates
2020-07-15 09:22:56
  • Multiple Updates
2020-06-03 21:23:03
  • Multiple Updates
2020-05-23 02:25:32
  • Multiple Updates
2019-10-10 12:11:20
  • Multiple Updates
2019-10-07 12:01:23
  • Multiple Updates
2019-10-03 12:11:01
  • Multiple Updates
2019-10-02 12:01:36
  • Multiple Updates
2019-09-26 12:11:14
  • Multiple Updates
2019-09-25 12:11:07
  • Multiple Updates
2019-09-25 01:10:50
  • Multiple Updates
2019-09-19 21:19:47
  • Multiple Updates
2019-09-12 21:19:59
  • Multiple Updates
2019-09-12 17:19:48
  • Multiple Updates
2019-09-12 00:18:57
  • Multiple Updates
2019-09-10 21:19:51
  • First insertion