CVE-2019-1559

medium

Description

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).

References

https://www.tenable.com/blog/oracle-january-2021-critical-patch-update-five-critical-weblogic-flaws-cve-2021-2109

https://www.tenable.com/security/tns-2019-03

https://www.tenable.com/security/tns-2019-02

https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

https://www.oracle.com/security-alerts/cpujan2021.html

https://www.oracle.com/security-alerts/cpujan2020.html

https://www.openssl.org/news/secadv/20190226.txt

https://www.debian.org/security/2019/dsa-4400

https://usn.ubuntu.com/3899-1/

https://support.f5.com/csp/article/K18549143?utm_source=f5support&amp%3Butm_medium=RSS

https://support.f5.com/csp/article/K18549143

https://security.netapp.com/advisory/ntap-20190423-0002/

https://security.netapp.com/advisory/ntap-20190301-0001/

https://security.gentoo.org/glsa/201903-10

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/

https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10282

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e

https://access.redhat.com/errata/RHSA-2019:3931

https://access.redhat.com/errata/RHSA-2019:3929

https://access.redhat.com/errata/RHSA-2019:2471

https://access.redhat.com/errata/RHSA-2019:2439

https://access.redhat.com/errata/RHSA-2019:2437

https://access.redhat.com/errata/RHSA-2019:2304

http://www.securityfocus.com/bid/107174

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html

Details

Source: Mitre, NVD

Published: 2019-02-27

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium