CVE-2018-0732

Related Vulnerabilities: CVE-2018-0732  

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).

The MITRE CVE dictionary describes this issue as:

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).

Find out more about CVE-2018-0732 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 4.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (openssl) RHSA-2018:3221 2018-10-30
Red Hat OpenShift Application Runtimes 1.0 (rhoar-nodejs) RHSA-2018:2552 2018-08-22
Red Hat OpenShift Application Runtimes 1.0 (rhoar-nodejs) RHSA-2018:2553 2018-08-22

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3 openssl Affected
Red Hat JBoss EWS 2 openssl Will not fix
Red Hat JBoss EAP 6 openssl Will not fix
Red Hat JBoss EAP 5 openssl Under investigation
Red Hat JBoss Core Services 1 openssl Affected
Red Hat Enterprise Linux 7 openssl098e Will not fix
Red Hat Enterprise Linux 7 OVMF Under investigation
Red Hat Enterprise Linux 6 openssl Will not fix
Red Hat Enterprise Linux 6 openssl098e Will not fix
Red Hat Enterprise Linux 5 openssl Will not fix
Red Hat Enterprise Linux 5 openssl097a Will not fix

External References