During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).
References
Link Providers
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html cve-icon cve-icon
http://www.securityfocus.com/bid/104442 cve-icon cve-icon
http://www.securitytracker.com/id/1041090 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2552 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2553 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3221 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3505 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1296 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1297 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1543 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3984ef0b72831da8b3ece4745cac4f8575b19098 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ea7abeeabf92b7aca160bdd0208636d4da69f4f4 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ cve-icon cve-icon
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-0732 cve-icon
https://security.gentoo.org/glsa/201811-03 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20181105-0001/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190118-0002/ cve-icon cve-icon
https://securityadvisories.paloaltonetworks.com/Home/Detail/133 cve-icon cve-icon
https://usn.ubuntu.com/3692-1/ cve-icon cve-icon
https://usn.ubuntu.com/3692-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-0732 cve-icon
https://www.debian.org/security/2018/dsa-4348 cve-icon cve-icon
https://www.debian.org/security/2018/dsa-4355 cve-icon cve-icon
https://www.openssl.org/news/secadv/20180612.txt cve-icon cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2021.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html cve-icon cve-icon
https://www.tenable.com/security/tns-2018-12 cve-icon cve-icon
https://www.tenable.com/security/tns-2018-13 cve-icon cve-icon
https://www.tenable.com/security/tns-2018-14 cve-icon cve-icon
https://www.tenable.com/security/tns-2018-17 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2018-06-12T13:00:00Z

Updated: 2024-09-17T02:11:18.325Z

Reserved: 2017-11-30T00:00:00

Link: CVE-2018-0732

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-12T13:29:00.207

Modified: 2023-11-07T02:51:04.983

Link: CVE-2018-0732

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-06-12T00:00:00Z

Links: CVE-2018-0732 - Bugzilla