OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
References
Link Providers
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=54aa9d51b09d67e90db443f682cface795f5af9e cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=b15a19c148384e73338aa7c5b12652138e35ed28 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=d333ebaf9c77332754a9d5e111e2f53e1de54fdd cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e32bc855a81a2d48d215c506bdeb4f598045f7e9 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10365 cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-1552 cve-icon
https://security.netapp.com/advisory/ntap-20190823-0006/ cve-icon cve-icon
https://support.f5.com/csp/article/K94041354 cve-icon cve-icon
https://support.f5.com/csp/article/K94041354?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-1552 cve-icon
https://www.kb.cert.org/vuls/id/429301 cve-icon cve-icon
https://www.openssl.org/news/secadv/20190730.txt cve-icon cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html cve-icon cve-icon
https://www.tenable.com/security/tns-2019-08 cve-icon cve-icon
https://www.tenable.com/security/tns-2019-09 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2019-07-30T16:29:24.093372Z

Updated: 2024-09-16T16:18:01.834Z

Reserved: 2018-11-28T00:00:00

Link: CVE-2019-1552

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-30T17:15:12.780

Modified: 2023-11-07T03:08:29.123

Link: CVE-2019-1552

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-30T00:00:00Z

Links: CVE-2019-1552 - Bugzilla