The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html cve-icon cve-icon
http://www.securityfocus.com/bid/105758 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2304 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3700 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3932 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3933 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3935 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=43e6a58d4991a451daf4891ff05a48735df871ac cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8abfe72e8c1de1b95f50aa0d9134803b4d00070f cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ef11e19d1365eea2b1851e6f540a0bf365d303e7 cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/ cve-icon cve-icon
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-0734 cve-icon
https://security.netapp.com/advisory/ntap-20181105-0002/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190118-0002/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190423-0002/ cve-icon cve-icon
https://usn.ubuntu.com/3840-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-0734 cve-icon
https://www.debian.org/security/2018/dsa-4348 cve-icon cve-icon
https://www.debian.org/security/2018/dsa-4355 cve-icon cve-icon
https://www.openssl.org/news/secadv/20181030.txt cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
https://www.tenable.com/security/tns-2018-16 cve-icon cve-icon
https://www.tenable.com/security/tns-2018-17 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2018-10-30T12:00:00Z

Updated: 2024-09-16T23:10:36.543Z

Reserved: 2017-11-30T00:00:00

Link: CVE-2018-0734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-30T12:29:00.257

Modified: 2023-11-07T02:51:05.217

Link: CVE-2018-0734

cve-icon Redhat

Severity : Low

Publid Date: 2018-10-16T00:00:00Z

Links: CVE-2018-0734 - Bugzilla