Allele Security Alert
ASA-2019-00536
Identifier(s)
ASA-2019-00536, CVE-2019-1549
Title
Fork Protection
Vendor(s)
The OpenSSL Project
Product(s)
OpenSSL
Affected version(s)
OpenSSL version 1.1.1
Fixed version(s)
OpenSSL version 1.1.1d
Proof of concept
Unknown
Description
OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced.
If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all.
Technical details
Unknown
Credits
Matt Caswell
Reference(s)
Fork Protection (CVE-2019-1549)
https://www.openssl.org/news/secadv/20190910.txt
drbg: ensure fork-safety without using a pthread_atfork handler
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
CVE-2019-1549 - Red Hat Customer Portal
https://access.redhat.com/security/cve/CVE-2019-1549
CVE-2019-1549 | SUSE
https://www.suse.com/security/cve/CVE-2019-1549
https://people.canonical.com/~ubuntu-security/cve/CVE-2019-1549.html
CVE-2019-1549
https://security-tracker.debian.org/tracker/CVE-2019-1549
CVE-2019-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
CVE-2019-1549
https://nvd.nist.gov/vuln/detail/CVE-2019-1549
If there is any error in this alert or you wish a comprehensive analysis, let us know.
Last modified: December 6, 2019