U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-1551 Detail

Description

There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html Third Party Advisory  VDB Entry 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f1c5eea8a817075d31e43f5876993c6710238c98
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Dec/46 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202004-10 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20191210-0001/ Third Party Advisory 
https://usn.ubuntu.com/4376-1/ Third Party Advisory 
https://usn.ubuntu.com/4504-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4594 Third Party Advisory 
https://www.debian.org/security/2021/dsa-4855 Third Party Advisory 
https://www.openssl.org/news/secadv/20191206.txt Vendor Advisory 
https://www.oracle.com/security-alerts/cpuApr2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2021.html Patch  Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2019-09 Third Party Advisory 
https://www.tenable.com/security/tns-2020-03 Third Party Advisory 
https://www.tenable.com/security/tns-2020-11 Third Party Advisory 
https://www.tenable.com/security/tns-2021-10 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

28 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-1551
NVD Published Date:
12/06/2019
NVD Last Modified:
11/06/2023
Source:
OpenSSL Software Foundation