There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html cve-icon cve-icon
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=419102400a2811582a7a3d4a4e317d72e5ce0a8f cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f1c5eea8a817075d31e43f5876993c6710238c98 cve-icon cve-icon
https://github.com/openssl/openssl/pull/10575 cve-icon
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-1551 cve-icon
https://seclists.org/bugtraq/2019/Dec/39 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Dec/46 cve-icon cve-icon
https://security.gentoo.org/glsa/202004-10 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20191210-0001/ cve-icon cve-icon
https://usn.ubuntu.com/4376-1/ cve-icon cve-icon
https://usn.ubuntu.com/4504-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-1551 cve-icon
https://www.debian.org/security/2019/dsa-4594 cve-icon cve-icon
https://www.debian.org/security/2021/dsa-4855 cve-icon cve-icon
https://www.openssl.org/news/secadv/20191206.txt cve-icon cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.tenable.com/security/tns-2019-09 cve-icon cve-icon
https://www.tenable.com/security/tns-2020-03 cve-icon cve-icon
https://www.tenable.com/security/tns-2020-11 cve-icon cve-icon
https://www.tenable.com/security/tns-2021-10 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2019-12-06T17:20:14.842234Z

Updated: 2024-09-16T19:40:14.240Z

Reserved: 2018-11-28T00:00:00

Link: CVE-2019-1551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-06T18:15:12.840

Modified: 2023-11-07T03:08:28.980

Link: CVE-2019-1551

cve-icon Redhat

Severity : Low

Publid Date: 2019-12-06T00:00:00Z

Links: CVE-2019-1551 - Bugzilla