gsd-2019-11840
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-11840", "description": "An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.", "id": "GSD-2019-11840", "references": [ "https://www.suse.com/security/cve/CVE-2019-11840.html", "https://access.redhat.com/errata/RHSA-2021:0079", "https://access.redhat.com/errata/RHBA-2020:0063", "https://access.redhat.com/errata/RHBA-2020:0062" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11840" ], "details": "An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.", "id": "GSD-2019-11840", "modified": "2023-12-13T01:24:02.498992Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ", "refsource": "MISC", "url": "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1691529", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691529" }, { "name": "https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d", "refsource": "MISC", "url": "https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d" }, { "name": "https://github.com/golang/go/issues/30965", "refsource": "MISC", "url": "https://github.com/golang/go/issues/30965" }, { "name": "[debian-lts-announce] 20190630 [SECURITY] [DLA 1840-1] golang-go.crypto security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00029.html" }, { "name": "[debian-lts-announce] 20201007 [SECURITY] [DLA 2402-1] golang-go.crypto security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html" }, { "name": "[debian-lts-announce] 20201109 [SECURITY] [DLA 2442-1] obfs4proxy security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00016.html" }, { "name": "[debian-lts-announce] 20201118 [SECURITY] [DLA 2454-1] rclone security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00030.html" }, { "name": "[debian-lts-announce] 20210117 [SECURITY] [DLA 2527-1] snapd security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00015.html" }, { "name": "[debian-lts-announce] 20230616 [SECURITY] [DLA 3455-1] golang-go.crypto security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c0.0.0-20190320223903-b7391e95e576", "affected_versions": "All versions before 0.0.0-20190320223903-b7391e95e576", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-330", "CWE-937" ], "date": "2023-02-24", "description": "An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.", "fixed_versions": [ "0.0.0-20190320223903-b7391e95e576" ], "identifier": "CVE-2019-11840", "identifiers": [ "GHSA-r5c5-pr8j-pfp7", "CVE-2019-11840" ], "not_impacted": "All versions starting from 0.0.0-20190320223903-b7391e95e576", "package_slug": "go/golang.org/x/crypto", "pubdate": "2022-05-24", "solution": "Upgrade to version 0.0.0-20190320223903-b7391e95e576 or above.", "title": "Use of Insufficiently Random Values", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11840", "https://github.com/golang/go/issues/30965", "https://bugzilla.redhat.com/show_bug.cgi?id=1691529", "https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d", "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ", "https://lists.debian.org/debian-lts-announce/2019/06/msg00029.html", "https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html", "https://lists.debian.org/debian-lts-announce/2020/11/msg00016.html", "https://lists.debian.org/debian-lts-announce/2020/11/msg00030.html", "https://lists.debian.org/debian-lts-announce/2021/01/msg00015.html", "https://go.dev/cl/168406", "https://go.dev/issue/30965", "https://groups.google.com/g/golang-announce/c/tjyNcJxb2vQ/m/n0NRBziSCAAJ", "https://pkg.go.dev/vuln/GO-2022-0209", "https://github.com/advisories/GHSA-r5c5-pr8j-pfp7" ], "uuid": "d89b25af-5fe3-47da-9eab-0ead53332fc5" }, { "affected_range": "\u003c0.0.0-20190320223903-b7391e95e576", "affected_versions": "All versions before 0.0.0-20190320223903-b7391e95e576", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-330", "CWE-937" ], "date": "2023-02-08", "description": "An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.", "fixed_versions": [ "0.0.0-20190320223903-b7391e95e576" ], "identifier": "CVE-2019-11840", "identifiers": [ "GHSA-r5c5-pr8j-pfp7", "CVE-2019-11840" ], "not_impacted": "All versions starting from 0.0.0-20190320223903-b7391e95e576", "package_slug": "go/golang.org/x/crypto/salsa20/salsa", "pubdate": "2022-05-24", "solution": "Upgrade to version 0.0.0-20190320223903-b7391e95e576 or above.", "title": "Use of Insufficiently Random Values", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-11840", "https://github.com/golang/go/issues/30965", "https://bugzilla.redhat.com/show_bug.cgi?id=1691529", "https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d", "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ", "https://lists.debian.org/debian-lts-announce/2019/06/msg00029.html", "https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html", "https://lists.debian.org/debian-lts-announce/2020/11/msg00016.html", "https://lists.debian.org/debian-lts-announce/2020/11/msg00030.html", "https://lists.debian.org/debian-lts-announce/2021/01/msg00015.html", "https://go.dev/cl/168406", "https://go.dev/issue/30965", "https://groups.google.com/g/golang-announce/c/tjyNcJxb2vQ/m/n0NRBziSCAAJ", "https://pkg.go.dev/vuln/GO-2022-0209", "https://github.com/advisories/GHSA-r5c5-pr8j-pfp7" ], "uuid": "d2e69147-017f-4a2a-a891-f2de5dcbc2c2" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:crypto:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2019-03-20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11840" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in supplementary Go cryptography libraries, aka golang-googlecode-go-crypto, before 2019-03-20. A flaw was found in the amd64 implementation of golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-330" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ" }, { "name": "https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://go.googlesource.com/crypto/+/b7391e95e576cacdcdd422573063bc057239113d" }, { "name": "https://github.com/golang/go/issues/30965", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/golang/go/issues/30965" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1691529", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691529" }, { "name": "[debian-lts-announce] 20190630 [SECURITY] [DLA 1840-1] golang-go.crypto security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00029.html" }, { "name": "[debian-lts-announce] 20201007 [SECURITY] [DLA 2402-1] golang-go.crypto security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html" }, { "name": "[debian-lts-announce] 20201109 [SECURITY] [DLA 2442-1] obfs4proxy security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00016.html" }, { "name": "[debian-lts-announce] 20201118 [SECURITY] [DLA 2454-1] rclone security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00030.html" }, { "name": "[debian-lts-announce] 20210117 [SECURITY] [DLA 2527-1] snapd security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00015.html" }, { "name": "[debian-lts-announce] 20230616 [SECURITY] [DLA 3455-1] golang-go.crypto security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2023-06-17T00:15Z", "publishedDate": "2019-05-09T16:29Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.