Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-0735

Disclosure Date: October 29, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • netapp,
  • nodejs,
  • openssl,
  • oracle

Products

  • api gateway 11.1.2.4.0,
  • application server 0.9.8,
  • application server 1.0.0,
  • application server 1.0.1,
  • cloud backup -,
  • cn1610 firmware -,
  • debian linux 8.0,
  • debian linux 9.0,
  • element software -,
  • enterprise manager base platform 12.1.0.5.0,
  • enterprise manager base platform 13.2.0.0.0,
  • enterprise manager base platform 13.3.0.0.0,
  • enterprise manager ops center 12.3.3,
  • mysql,
  • node.js,
  • node.js 10.13.0,
  • oncommand unified manager,
  • openssl,
  • openssl 1.1.1,
  • peoplesoft enterprise peopletools 8.55,
  • peoplesoft enterprise peopletools 8.56,
  • peoplesoft enterprise peopletools 8.57,
  • primavera p6 enterprise project portfolio management,
  • primavera p6 enterprise project portfolio management 15.1,
  • primavera p6 enterprise project portfolio management 15.2,
  • primavera p6 enterprise project portfolio management 16.1,
  • primavera p6 enterprise project portfolio management 16.2,
  • primavera p6 enterprise project portfolio management 18.8,
  • primavera p6 enterprise project portfolio management 8.4,
  • santricity smi-s provider -,
  • secure global desktop 5.4,
  • smi-s provider -,
  • snapdrive -,
  • steelstore -,
  • tuxedo 12.1.1.0.0,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • vm virtualbox
Technical Analysis