The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: openssl

Published: 2018-10-29T13:00:00Z

Updated: 2024-09-16T19:10:32.005Z

Reserved: 2017-11-30T00:00:00

Link: CVE-2018-0735

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-29T13:29:00.263

Modified: 2023-11-07T02:51:05.350

Link: CVE-2018-0735

cve-icon Redhat

Severity : Low

Publid Date: 2018-10-25T00:00:00Z

Links: CVE-2018-0735 - Bugzilla