ID CVE-2019-1551
Summary There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2n:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2n:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2o:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2o:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2p:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2p:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2q:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2q:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2r:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2r:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2s:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2s:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2t:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2t:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.1.1d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.1d:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:2.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:2.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.3.7856:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.3.7856:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.6.8003:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.6.8003:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.8.2223:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.8.2223:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.1182:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.2.1182:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.2.1162:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.2.1162:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.4.3247:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.4.3247:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.2.4181:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.2.4181:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.7.4297:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.7.4297:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.9.4237:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.9.4237:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:3.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.4.5235:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.4.5235:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.6.5281:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.6.5281:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.0.8131:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.0.8131:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.2.8191:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.2.8191:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_enterprise_monitor:8.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:log_correlation_engine:-:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:log_correlation_engine:-:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:log_correlation_engine:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:log_correlation_engine:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:log_correlation_engine:4.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:log_correlation_engine:4.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:log_correlation_engine:4.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:log_correlation_engine:4.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:log_correlation_engine:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:log_correlation_engine:6.0.8:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-04-2022 - 15:36)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
bugzilla
id 1844607
title OpenSSL will use unsafe FFDH primes with 2048 bit RSA keys
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment openssl is earlier than 1:1.1.1g-11.el8
          oval oval:com.redhat.rhsa:tst:20204514001
        • comment openssl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929002
      • AND
        • comment openssl-debugsource is earlier than 1:1.1.1g-11.el8
          oval oval:com.redhat.rhsa:tst:20204514003
        • comment openssl-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193700004
      • AND
        • comment openssl-devel is earlier than 1:1.1.1g-11.el8
          oval oval:com.redhat.rhsa:tst:20204514005
        • comment openssl-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929004
      • AND
        • comment openssl-libs is earlier than 1:1.1.1g-11.el8
          oval oval:com.redhat.rhsa:tst:20204514007
        • comment openssl-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929006
      • AND
        • comment openssl-perl is earlier than 1:1.1.1g-11.el8
          oval oval:com.redhat.rhsa:tst:20204514009
        • comment openssl-perl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929008
rhsa
id RHSA-2020:4514
released 2020-11-04
severity Low
title RHSA-2020:4514: openssl security, bug fix, and enhancement update (Low)
rpms
  • jbcs-httpd24-apr-0:1.6.3-104.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-104.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-104.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-104.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-104.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-104.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-brotli-0:1.0.6-38.jbcs.el6
  • jbcs-httpd24-brotli-0:1.0.6-38.jbcs.el7
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-38.jbcs.el6
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-38.jbcs.el7
  • jbcs-httpd24-brotli-devel-0:1.0.6-38.jbcs.el6
  • jbcs-httpd24-brotli-devel-0:1.0.6-38.jbcs.el7
  • jbcs-httpd24-curl-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-curl-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-jansson-0:2.11-53.jbcs.el6
  • jbcs-httpd24-jansson-0:2.11-53.jbcs.el7
  • jbcs-httpd24-jansson-debuginfo-0:2.11-53.jbcs.el6
  • jbcs-httpd24-jansson-debuginfo-0:2.11-53.jbcs.el7
  • jbcs-httpd24-jansson-devel-0:2.11-53.jbcs.el6
  • jbcs-httpd24-jansson-devel-0:2.11-53.jbcs.el7
  • jbcs-httpd24-libcurl-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-libcurl-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-libcurl-devel-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-libcurl-devel-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.14-11.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.14-11.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-11.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-11.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_http2-0:1.15.7-11.jbcs.el6
  • jbcs-httpd24-mod_http2-0:1.15.7-11.jbcs.el7
  • jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-11.jbcs.el6
  • jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-11.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.48-10.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.48-10.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-10.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-10.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.48-10.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.48-10.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-mod_md-1:2.0.8-30.jbcs.el6
  • jbcs-httpd24-mod_md-1:2.0.8-30.jbcs.el7
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-30.jbcs.el6
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-30.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-64.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.2-57.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.2-57.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-57.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-57.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.37-64.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.39.2-34.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.39.2-34.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-34.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-34.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-34.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-34.jbcs.el7
  • jbcs-httpd24-openssl-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-chil-0:1.0.0-1.jbcs.el7
  • jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-1.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.1.1c-32.jbcs.el7
  • openssl-1:1.1.1g-11.el8
  • openssl-debuginfo-1:1.1.1g-11.el8
  • openssl-debugsource-1:1.1.1g-11.el8
  • openssl-devel-1:1.1.1g-11.el8
  • openssl-libs-1:1.1.1g-11.el8
  • openssl-libs-debuginfo-1:1.1.1g-11.el8
  • openssl-perl-1:1.1.1g-11.el8
refmap via4
bugtraq
  • 20191225 [slackware-security] openssl (SSA:2019-354-01)
  • 20191229 [SECURITY] [DSA 4594-1] openssl1.0 security update
confirm
debian DSA-4594
fedora
  • FEDORA-2020-d7b29838f6
  • FEDORA-2020-da2d1ef2d7
  • FEDORA-2020-fcc91a28e8
gentoo GLSA-202004-10
misc
suse openSUSE-SU-2020:0062
ubuntu
  • USN-4376-1
  • USN-4504-1
Last major update 19-04-2022 - 15:36
Published 06-12-2019 - 18:15
Last modified 19-04-2022 - 15:36
Back to Top