U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2019-1559 Detail

Description

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/107174 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:2304 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2437 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2439 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2471 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3929 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3931 Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e
https://kc.mcafee.com/corporate/index?page=content&id=SB10282 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://security.gentoo.org/glsa/201903-10 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190301-0001/ Patch  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190301-0002/ Broken Link  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190423-0002/ Third Party Advisory 
https://support.f5.com/csp/article/K18549143 Third Party Advisory 
https://support.f5.com/csp/article/K18549143?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/3899-1/ Third Party Advisory 
https://usn.ubuntu.com/4376-2/ Broken Link 
https://www.debian.org/security/2019/dsa-4400 Third Party Advisory 
https://www.openssl.org/news/secadv/20190226.txt Vendor Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2019-02 Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2019-03 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-203 Observable Discrepancy cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

41 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-1559
NVD Published Date:
02/27/2019
NVD Last Modified:
11/06/2023
Source:
OpenSSL Software Foundation