During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Third Party Advisory
http://www.securityfocus.com/bid/104442 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041090 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2552 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2553 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3221 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1296 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1297 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1543 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf Third Party Advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3984ef0b72831da8b3ece4745cac4f8575b19098
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ea7abeeabf92b7aca160bdd0208636d4da69f4f4
https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/ Vendor Advisory
https://security.gentoo.org/glsa/201811-03 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181105-0001/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190118-0002/ Third Party Advisory
https://securityadvisories.paloaltonetworks.com/Home/Detail/133 Third Party Advisory
https://usn.ubuntu.com/3692-1/ Third Party Advisory
https://usn.ubuntu.com/3692-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4348 Third Party Advisory
https://www.debian.org/security/2018/dsa-4355 Third Party Advisory
https://www.openssl.org/news/secadv/20180612.txt Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2018-12 Third Party Advisory
https://www.tenable.com/security/tns-2018-13 Third Party Advisory
https://www.tenable.com/security/tns-2018-14 Third Party Advisory
https://www.tenable.com/security/tns-2018-17 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: openssl

Published: 2018-06-12T00:00:00

Updated: 2021-06-08T11:06:25

Reserved: 2017-11-30T00:00:00


Link: CVE-2018-0732

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-12T13:29:00.207

Modified: 2023-11-07T02:51:04.983


Link: CVE-2018-0732

JSON object: View

cve-icon Redhat Information

No data.

CWE