U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-0734 Detail

Description

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/105758 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:2304 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3700 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3932 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3933 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3935 Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=43e6a58d4991a451daf4891ff05a48735df871ac
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8abfe72e8c1de1b95f50aa0d9134803b4d00070f
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ef11e19d1365eea2b1851e6f540a0bf365d303e7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20181105-0002/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190118-0002/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190423-0002/ Third Party Advisory 
https://usn.ubuntu.com/3840-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4348 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4355 Third Party Advisory 
https://www.openssl.org/news/secadv/20181030.txt Vendor Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2018-16 Third Party Advisory 
https://www.tenable.com/security/tns-2018-17 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-327 Use of a Broken or Risky Cryptographic Algorithm cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

29 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-0734
NVD Published Date:
10/30/2018
NVD Last Modified:
11/06/2023
Source:
OpenSSL Software Foundation