CVE-2018-0732

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).
References
Link Resource
https://www.openssl.org/news/secadv/20180612.txt Vendor Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ea7abeeabf92b7aca160bdd0208636d4da69f4f4 Patch Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3984ef0b72831da8b3ece4745cac4f8575b19098 Patch Third Party Advisory
http://www.securitytracker.com/id/1041090 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104442 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3692-2/ Third Party Advisory
https://usn.ubuntu.com/3692-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2553 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2552 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/ Vendor Advisory
https://www.tenable.com/security/tns-2018-12 Third Party Advisory
https://securityadvisories.paloaltonetworks.com/Home/Detail/133 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2018-14 Third Party Advisory
https://www.tenable.com/security/tns-2018-13 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3221 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181105-0001/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
https://security.gentoo.org/glsa/201811-03 Third Party Advisory
https://www.debian.org/security/2018/dsa-4348 Third Party Advisory
https://www.debian.org/security/2018/dsa-4355 Third Party Advisory
https://www.tenable.com/security/tns-2018-17 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20190118-0002/ Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1297 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1296 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1543 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

Information

Published : 2018-06-12 06:29

Updated : 2022-08-16 06:00


NVD link : CVE-2018-0732

Mitre link : CVE-2018-0732


JSON object : View

CWE
CWE-320

Key Management Errors

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

nodejs

  • node.js

openssl

  • openssl