CVE-2019-1552

CVSS V2 Low 1.9 CVSS V3 Low 3.3
Description
OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
Overview
  • CVE ID
  • CVE-2019-1552
  • Assigner
  • openssl-security@openssl.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-07-30T17:15:12
  • Last Modified Date
  • 2022-12-13T12:15:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 1.0.2 1.0.2s
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 1.1.0 1.1.0k
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 1.1.1 1.1.1c
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=54aa9d51b09d67e90db443f682cface795f5af9e Mailing List Patch Vendor Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b15a19c148384e73338aa7c5b12652138e35ed28 Mailing List Vendor Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=d333ebaf9c77332754a9d5e111e2f53e1de54fdd Mailing List Patch Vendor Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e32bc855a81a2d48d215c506bdeb4f598045f7e9 Mailing List Patch Vendor Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://security.netapp.com/advisory/ntap-20190823-0006/
https://support.f5.com/csp/article/K94041354
https://support.f5.com/csp/article/K94041354?utm_source=f5support&utm_medium=RSS
https://www.kb.cert.org/vuls/id/429301
https://www.openssl.org/news/secadv/20190730.txt Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
History
Created Old Value New Value Data Type Notes
2022-05-10 06:58:49 Added to TrackCVE
2022-12-04 00:09:34 2019-07-30T17:15Z 2019-07-30T17:15:12 CVE Published Date updated
2022-12-04 00:09:34 2021-07-31T08:15:09 CVE Modified Date updated
2022-12-04 00:09:34 Modified Vulnerability Status updated
2022-12-13 13:13:13 2022-12-13T12:15:26 CVE Modified Date updated
2022-12-13 13:13:15 References updated
2022-12-23 18:09:55 Modified Undergoing Analysis Vulnerability Status updated
2022-12-23 19:09:35 Undergoing Analysis Modified Vulnerability Status updated
2023-01-20 16:09:01 Modified Undergoing Analysis Vulnerability Status updated
2023-01-20 17:08:21 Undergoing Analysis Modified Vulnerability Status updated