Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-1543

Published: 6 March 2019

ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. It is a requirement of using this cipher that nonce values are unique. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks. If an application changes the default nonce length to be longer than 12 bytes and then makes a change to the leading bytes of the nonce expecting the new value to be a new unique nonce then such an application could inadvertently encrypt messages with a reused nonce. Additionally the ignored bytes in a long nonce are not covered by the integrity guarantee of this cipher. Any application that relies on the integrity of these ignored leading bytes of a long nonce may be further affected. Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe because no such use sets such a long nonce value. However user applications that use this cipher directly and set a non-default nonce length to be longer than 12 bytes may be vulnerable. OpenSSL versions 1.1.1 and 1.1.0 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1c (Affected 1.1.1-1.1.1b). Fixed in OpenSSL 1.1.0k (Affected 1.1.0-1.1.0j).

Notes

AuthorNote
mdeslaur
per advisory, 1.0.2 isn't affected

Priority

Low

Cvss 3 Severity Score

7.4

Score breakdown

Status

Package Release Status
nodejs
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses system openssl1.0)
cosmic Not vulnerable
(uses system openssl1.0)
disco Not vulnerable
(uses system openssl1.1)
eoan Not vulnerable
(uses system openssl1.1)
trusty Not vulnerable
(uses system openssl)
upstream Needs triage

xenial Not vulnerable
(uses system openssl)
openssl
Launchpad, Ubuntu, Debian
bionic
Released (1.1.1-1ubuntu2.1~18.04.2)
cosmic Ignored
(end of life)
disco
Released (1.1.1b-1ubuntu2.2)
eoan Not vulnerable
(1.1.1c-1ubuntu4)
trusty Not vulnerable
(1.0.1f-1ubuntu2.27)
upstream Needs triage

xenial Not vulnerable
(1.0.2g-1ubuntu4.15)
Patches:
upstream: https://git.openssl.org/?p=openssl.git;a=commit;h=f426625b6a
upstream: https://git.openssl.org/?p=openssl.git;a=commit;h=ee22257b14
openssl098
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist
(trusty was not-affected)
upstream Needs triage

xenial Does not exist

openssl1.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(1.0.2n-1ubuntu5.3)
cosmic Not vulnerable
(1.0.2n-1ubuntu6.2)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.4
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N