wid-sec-w-2023-1761
Vulnerability from csaf_certbund
Published
2019-12-08 23:00
Modified
2024-06-04 22:00
Summary
OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1761 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-1761.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1761 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1761"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0069-1 vom 2020-01-10",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200069-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0064-1 vom 2020-01-10",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200064-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0028-1 vom 2020-01-07",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200028-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0099-1 vom 2020-01-15",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200099-1.html"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory vom 2019-12-08",
        "url": "http://www.openssl.org/news/secadv/20191206.txt"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4594 vom 2019-12-28",
        "url": "https://www.debian.org/security/2019/dsa-4594"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0002-1 vom 2020-01-02",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200002-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:0474-1 vom 2020-02-25",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200474-1.html"
      },
      {
        "category": "external",
        "summary": "A10 Security Advisory",
        "url": "https://support.a10networks.com/support/security_advisory/ssl-cve-2019-1551/"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory",
        "url": "https://de.tenable.com/security/tns-2020-03"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4376-1 vom 2020-05-28",
        "url": "https://usn.ubuntu.com/4376-1/"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA11025 vom 2020-07-08",
        "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11025"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4376-2 vom 2020-07-09",
        "url": "https://usn.ubuntu.com/4376-2/"
      },
      {
        "category": "external",
        "summary": "EMC Security Advisory DSA-2020-179 vom 2020-07-14",
        "url": "https://www.dell.com/support/security/de-de/details/545120/DSA-2020-179-Dell-EMC-Data-Domain-Security-Update-for-OpenSSL-Vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Sophos UTM Up2Date",
        "url": "https://community.sophos.com/products/unified-threat-management/b/blog/posts/utm-up2date-9-704-released"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4504-1 vom 2020-09-16",
        "url": "https://usn.ubuntu.com/4504-1/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4383 vom 2020-10-28",
        "url": "https://access.redhat.com/errata/RHSA-2020:4383"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4384 vom 2020-10-28",
        "url": "https://access.redhat.com/errata/RHSA-2020:4384"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4514 vom 2020-11-04",
        "url": "https://access.redhat.com/errata/RHSA-2020:4514"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:5149 vom 2020-11-18",
        "url": "https://access.redhat.com/errata/RHSA-2020:5149"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-156 vom 2020-12-08",
        "url": "https://downloads.avaya.com/css/P8/documents/101072826"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4855 vom 2021-02-18",
        "url": "https://www.debian.org/security/2021/dsa-4855"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1687 vom 2021-07-16",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1687.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2952 vom 2022-03-17",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html"
      },
      {
        "category": "external",
        "summary": "Dell Knowledge Base Article",
        "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-126 vom 2023-07-18",
        "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-126/index.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7145367 vom 2024-03-27",
        "url": "https://www.ibm.com/support/pages/node/7145367"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html"
      }
    ],
    "source_lang": "en-US",
    "title": "OpenSSL: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
    "tracking": {
      "current_release_date": "2024-06-04T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-05T08:09:17.127+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1761",
      "initial_release_date": "2019-12-08T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2019-12-08T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2019-12-29T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-01-02T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-01-07T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-01-12T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-01-14T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-02-25T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-03-05T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2020-04-28T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Tenable aufgenommen"
        },
        {
          "date": "2020-05-28T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-07-08T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Juniper aufgenommen"
        },
        {
          "date": "2020-07-09T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-07-13T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von EMC aufgenommen"
        },
        {
          "date": "2020-08-05T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2020-09-16T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-10-28T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-11-03T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-11-18T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-12-09T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-02-18T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-07-18T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-03-17T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von HITACHI aufgenommen"
        },
        {
          "date": "2023-07-18T22:00:00.000+00:00",
          "number": "24",
          "summary": "Hitachi Produkte erg\u00e4nzt."
        },
        {
          "date": "2023-12-07T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-03-27T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-06-04T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "28"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c19.10",
                "product": {
                  "name": "Dell NetWorker \u003c19.10",
                  "product_id": "T032354",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Command Suite",
            "product": {
              "name": "Hitachi Command Suite",
              "product_id": "T010951",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:command_suite:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Hitachi Configuration Manager",
            "product": {
              "name": "Hitachi Configuration Manager",
              "product_id": "T020304",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:configuration_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Hitachi Ops Center",
            "product": {
              "name": "Hitachi Ops Center",
              "product_id": "T017562",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:ops_center:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Hitachi"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c7.5.0 UP8",
                "product": {
                  "name": "IBM QRadar SIEM \u003c7.5.0 UP8",
                  "product_id": "T033681",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c20.1R1",
                "product": {
                  "name": "Juniper Junos Space \u003c20.1R1",
                  "product_id": "T016874",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:juniper:junos_space:20.1r1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Junos Space"
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "1.0.2",
                "product": {
                  "name": "Open Source OpenSSL 1.0.2",
                  "product_id": "228243",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.0.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "1.1.1",
                "product": {
                  "name": "Open Source OpenSSL 1.1.1",
                  "product_id": "402226",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.1.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenSSL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Tenable Security Nessus",
            "product": {
              "name": "Tenable Security Nessus",
              "product_id": "T016399",
              "product_identification_helper": {
                "cpe": "cpe:/a:tenable:nessus:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Tenable Security"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1551",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL, welche auf einen Overflow bei der \"x64_64 Montgomery\" Berechnung zur\u00fcckzuf\u00fchren ist. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Angriff gegen verschiedene kryptographische Funktionen durchzuf\u00fchren. Ein solcher Angriff wird von den Herstellern jedoch als sehr schwer umsetzbar eingesch\u00e4tzt, weswegen von keiner Ausnutzung ausgegangen wird. Zur erfolgreichen Ausnutzung dieser Schwachstelle ist eine Benutzerinteraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "67646",
          "T010951",
          "T033681",
          "T004914",
          "T016399",
          "T032354",
          "T017562",
          "2951",
          "T002207",
          "228243",
          "T000126",
          "T020304",
          "402226",
          "398363"
        ]
      },
      "release_date": "2019-12-08T23:00:00Z",
      "title": "CVE-2019-1551"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...