U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-0732 Detail

Description

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/104442 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041090 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:2552 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2553 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3221 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1296 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1297 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1543 Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf Third Party Advisory 
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3984ef0b72831da8b3ece4745cac4f8575b19098
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ea7abeeabf92b7aca160bdd0208636d4da69f4f4
https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/ Vendor Advisory 
https://security.gentoo.org/glsa/201811-03 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20181105-0001/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190118-0002/ Third Party Advisory 
https://securityadvisories.paloaltonetworks.com/Home/Detail/133 Third Party Advisory 
https://usn.ubuntu.com/3692-1/ Third Party Advisory 
https://usn.ubuntu.com/3692-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4348 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4355 Third Party Advisory 
https://www.openssl.org/news/secadv/20180612.txt Vendor Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2018-12 Third Party Advisory 
https://www.tenable.com/security/tns-2018-13 Third Party Advisory 
https://www.tenable.com/security/tns-2018-14 Third Party Advisory 
https://www.tenable.com/security/tns-2018-17 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-320 Key Management Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

33 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-0732
NVD Published Date:
06/12/2018
NVD Last Modified:
11/06/2023
Source:
OpenSSL Software Foundation