OpenSSL CVE-2019-1547 Vulnerability

description-logoDescription

Severity: LowNormally in OpenSSL EC groups always have a co-factor present and this is usedin side channel resistant code paths. However, in some cases, it is possible toconstruct a group using explicit parameters (instead of using a named curve). Inthose cases it is possible that such a group does not have the cofactor present.This can occur even where all the parameters match a known named curve.If such a curve is used then OpenSSL falls back to non-side channel resistantcode paths which may result in full key recovery during an ECDSA signatureoperation.In order to be vulnerable an attacker would have to have the ability to timethe creation of a large number of signatures where explicit parameters with noco-factor present are in use by an application using libcrypto.For the avoidance of doubt libssl is not vulnerable because explicit parametersare never used.OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue.OpenSSL 1.1.1 users should upgrade to 1.1.1dOpenSSL 1.1.0 users should upgrade to 1.1.0lOpenSSL 1.0.2 users should upgrade to 1.0.2tThis issue was reported by Cesar Pereida Garca, Sohaib ul Hassan,Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Brumley. Thefix was developed by Billy Brumley. It was reported to OpenSSL on 5th August2019.

affected-products-logoAffected Applications

OpenSSL

CVE References

CVE-2019-1547