Executive Summary

Informations
Name CVE-2018-0739 First vendor Publication 2018-03-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g). Fixed in OpenSSL 1.0.2o (Affected 1.0.2b-1.0.2n).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0739

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-674 Uncontrolled Recursion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 369
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1009.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9d667bdff8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-49651b2236.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2f696a3be3.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1420.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : An infrastructure management application running on the remote host is affect...
File : ibm_tem_9_5_10.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1392.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-21.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3221.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3090.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1070.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1069.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1065.nasl - Type : ACT_GATHER_INFO
2018-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_909be51b9b3b11e8add2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-08-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_4_8.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory26.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-39e0872379.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_41_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9490b422e7.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1b4f1158e2.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-76afaf1961.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-40dc8b8b16.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1330.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4158.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4157.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-087-01.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7cff5a931cc11e88f07b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2ac4c6f7b2b2...
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9310d45087ae...
Source Url
BID http://www.securityfocus.com/bid/103518
http://www.securityfocus.com/bid/105609
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://security.netapp.com/advisory/ntap-20180330-0002/
https://security.netapp.com/advisory/ntap-20180726-0002/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://www.openssl.org/news/secadv/20180327.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2018-04
https://www.tenable.com/security/tns-2018-06
https://www.tenable.com/security/tns-2018-07
DEBIAN https://www.debian.org/security/2018/dsa-4157
https://www.debian.org/security/2018/dsa-4158
GENTOO https://security.gentoo.org/glsa/201811-21
https://security.gentoo.org/glsa/202007-53
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3090
https://access.redhat.com/errata/RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0367
https://access.redhat.com/errata/RHSA-2019:1711
https://access.redhat.com/errata/RHSA-2019:1712
SECTRACK http://www.securitytracker.com/id/1040576
UBUNTU https://usn.ubuntu.com/3611-1/
https://usn.ubuntu.com/3611-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-02-02 01:50:25
  • Multiple Updates
2024-02-01 12:14:14
  • Multiple Updates
2023-11-07 21:41:52
  • Multiple Updates
2023-09-05 12:48:21
  • Multiple Updates
2023-09-05 01:13:57
  • Multiple Updates
2023-09-02 12:47:52
  • Multiple Updates
2023-09-02 01:14:14
  • Multiple Updates
2023-08-12 12:51:37
  • Multiple Updates
2023-08-12 01:13:31
  • Multiple Updates
2023-08-11 12:45:56
  • Multiple Updates
2023-08-11 01:13:52
  • Multiple Updates
2023-08-09 01:40:10
  • Multiple Updates
2023-08-06 12:44:30
  • Multiple Updates
2023-08-06 01:13:28
  • Multiple Updates
2023-08-04 12:44:44
  • Multiple Updates
2023-08-04 01:13:34
  • Multiple Updates
2023-07-14 12:44:46
  • Multiple Updates
2023-07-14 01:13:35
  • Multiple Updates
2023-03-29 01:46:23
  • Multiple Updates
2023-03-28 12:13:56
  • Multiple Updates
2022-10-11 12:40:08
  • Multiple Updates
2022-10-11 01:13:37
  • Multiple Updates
2022-02-08 01:30:51
  • Multiple Updates
2022-02-03 12:30:54
  • Multiple Updates
2021-08-05 01:26:34
  • Multiple Updates
2021-07-21 05:23:12
  • Multiple Updates
2021-05-04 13:07:49
  • Multiple Updates
2021-04-22 02:21:30
  • Multiple Updates
2020-09-03 01:20:33
  • Multiple Updates
2020-07-29 05:22:43
  • Multiple Updates
2020-05-23 02:09:34
  • Multiple Updates
2020-05-23 01:05:15
  • Multiple Updates
2019-07-24 12:04:37
  • Multiple Updates
2019-07-10 12:09:44
  • Multiple Updates
2019-04-24 05:18:56
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-02-19 21:19:25
  • Multiple Updates
2019-02-19 17:19:05
  • Multiple Updates
2019-01-17 00:19:17
  • Multiple Updates
2018-11-29 17:19:35
  • Multiple Updates
2018-11-07 17:20:15
  • Multiple Updates
2018-10-31 13:21:21
  • Multiple Updates
2018-10-17 17:19:40
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-10-12 17:19:43
  • Multiple Updates
2018-07-28 09:19:21
  • Multiple Updates
2018-07-19 09:19:10
  • Multiple Updates
2018-05-20 09:18:34
  • Multiple Updates
2018-05-19 09:19:08
  • Multiple Updates
2018-05-10 09:19:37
  • Multiple Updates
2018-04-24 21:19:44
  • Multiple Updates
2018-04-24 17:19:35
  • Multiple Updates
2018-04-20 09:19:17
  • Multiple Updates
2018-04-19 09:19:30
  • Multiple Updates
2018-04-01 09:19:14
  • Multiple Updates
2018-03-31 09:18:38
  • Multiple Updates
2018-03-30 09:18:57
  • Multiple Updates
2018-03-29 09:19:30
  • Multiple Updates
2018-03-28 00:19:17
  • First insertion