5.9
CVSSv3

CVE-2018-0734

Published: 30/10/2018 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.1.1

openssl openssl

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

debian debian linux 9.0

nodejs node.js

nodejs node.js 10.13.0

netapp cn1610_firmware -

netapp cloud backup -

netapp oncommand unified manager

netapp steelstore -

netapp santricity smi-s provider -

netapp snapcenter -

netapp storage automation store -

oracle api gateway 11.1.2.4.0

oracle peoplesoft enterprise peopletools 8.55

oracle peoplesoft enterprise peopletools 8.56

oracle enterprise manager ops center 12.3.3

oracle peoplesoft enterprise peopletools 8.57

oracle mysql enterprise backup

oracle primavera p6 professional project management 15.2

oracle enterprise manager base platform 13.2.0.0.0

oracle enterprise manager base platform 12.1.0.5.0

oracle primavera p6 professional project management 18.8

oracle tuxedo 12.1.1.0.0

oracle primavera p6 professional project management 16.2

oracle e-business suite technology stack 0.9.8

oracle primavera p6 professional project management 15.1

oracle primavera p6 professional project management

oracle e-business suite technology stack 1.0.1

oracle primavera p6 professional project management 16.1

oracle e-business suite technology stack 1.0.0

oracle enterprise manager base platform 13.3.0.0.0

oracle primavera p6 professional project management 8.4

Vendor Advisories

Several security issues were fixed in OpenSSL ...
Debian Bug report logs - #919817 mysql-57: Security fixes from the January 2019 CPU Package: src:mysql-57; Maintainer for src:mysql-57 is Debian MySQL Maintainers <pkg-mysql-maint@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 19 Jan 2019 21:18:01 UTC Severity: grave Tag ...
Synopsis Moderate: openssl security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for openssl is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2437 Security Release Type/Severity Security Advisory: Important Topic Red Hat JBoss Core Services Pack Apache Server 2437 zip releasefor RHEL 6, RHEL 7 and Microsoft Windows is availableRed Hat Product Security has rated this update as ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2437 Security Release on RHEL 6 Type/Severity Security Advisory: Important Topic Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2437 and fix several bugs, and add various enhancements are now available for R ...
Synopsis Important: Red Hat JBoss Core Services Apache HTTP Server 2437 Security Release on RHEL 7 Type/Severity Security Advisory: Important Topic An update is now available for JBoss Core Services on RHEL 7Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Synopsis Low: openssl security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for openssl is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) bas ...
Several local side channel attacks and a denial of service via large Diffie-Hellman parameters were discovered in OpenSSL, a Secure Sockets Layer toolkit For the stable distribution (stretch), these problems have been fixed in version 102q-1~deb9u1 Going forward, openssl10 security updates for stretch will be based on the 102x upstream relea ...
Several local side channel attacks and a denial of service via large Diffie-Hellman parameters were discovered in OpenSSL, a Secure Sockets Layer toolkit For the stable distribution (stretch), these problems have been fixed in version 110j-1~deb9u1 Going forward, openssl security updates for stretch will be based on the 110x upstream releases ...
The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack An attacker could use variations in the signing algorithm to recover the private key (CVE-2018-0734) ...
The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack An attacker could use variations in the signing algorithm to recover the private key (CVE-2018-0734) ...
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC If the application then beh ...
The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack An attacker could use variations in the signing algorithm to recover the private key Fixed in OpenSSL 111a (Affected 111) Fixed in OpenSSL 110j (Affected 110-110i) Fixed in OpenSSL 102q (Affected 102-102p) ...
A timing vulnerability has been found in DSA signature generation in openssl versions up to and including 111, where information is leaked via a side channel when a BN is resized and could lead to private key recovery ...
Nessus leverages third-party software to help provide underlying functionality One third-party component (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to upgrade the bundled libraries to address the potential impact of th ...
Nessus leverages third-party software to help provide underlying functionality One third-party component (OpenSSL) was found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to upgrade the bundled libraries to address the potential impact of th ...

Github Repositories

PS3 This is a replication package for ICSE'24 paper "PS3: Precise Patch Presence Test based on Semantic Symbolic Signature" Requirements Environment Make sure addr2line, gdb/ lldb exist in your system, we use them to extract information from binary file Our python version is 310 cd ps3 pip install -r requirementstxt B

References

CWE-327https://www.openssl.org/news/secadv/20181030.txthttp://www.securityfocus.com/bid/105758https://security.netapp.com/advisory/ntap-20181105-0002/https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/https://www.debian.org/security/2018/dsa-4348https://usn.ubuntu.com/3840-1/https://www.debian.org/security/2018/dsa-4355https://www.tenable.com/security/tns-2018-17https://www.tenable.com/security/tns-2018-16https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.htmlhttps://security.netapp.com/advisory/ntap-20190118-0002/https://security.netapp.com/advisory/ntap-20190423-0002/https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.htmlhttps://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.htmlhttps://access.redhat.com/errata/RHSA-2019:2304https://access.redhat.com/errata/RHSA-2019:3700https://access.redhat.com/errata/RHSA-2019:3935https://access.redhat.com/errata/RHSA-2019:3933https://access.redhat.com/errata/RHSA-2019:3932https://www.oracle.com/security-alerts/cpujan2020.htmlhttps://www.oracle.com/security-alerts/cpuapr2020.htmlhttps://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8abfe72e8c1de1b95f50aa0d9134803b4d00070fhttps://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ef11e19d1365eea2b1851e6f540a0bf365d303e7https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=43e6a58d4991a451daf4891ff05a48735df871achttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/https://usn.ubuntu.com/3840-1/https://nvd.nist.gov