Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenSSL vulnerabilities
Informations
Name USN-3840-1 First vendor Publication 2018-12-06
Vendor Ubuntu Last vendor Modification 2018-12-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description: - openssl: Secure Socket Layer (SSL) cryptographic library and tools - openssl1.0: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Samuel Weiser discovered that OpenSSL incorrectly handled DSA signing. An attacker could possibly use this issue to perform a timing side-channel attack and recover private DSA keys. (CVE-2018-0734)

Samuel Weiser discovered that OpenSSL incorrectly handled ECDSA signing. An attacker could possibly use this issue to perform a timing side-channel attack and recover private ECDSA keys. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-0735)

Billy Bob Brumley, Cesar Pereida Garcia, Sohaib ul Hassan, Nicola Tuveri, and Alejandro Cabrera Aldaya discovered that Simultaneous Multithreading (SMT) architectures are vulnerable to side-channel leakage. This issue is known as "PortSmash". An attacker could possibly use this issue to perform a timing side-channel attack and recover private keys. (CVE-2018-5407)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
libssl1.0.0 1.0.2n-1ubuntu6.1
libssl1.1 1.1.1-1ubuntu2.1

Ubuntu 18.04 LTS:
libssl1.0.0 1.0.2n-1ubuntu5.2
libssl1.1 1.1.0g-2ubuntu4.3

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.14

Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.27

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3840-1
CVE-2018-0734, CVE-2018-0735, CVE-2018-5407

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1
https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu6.1
https://launchpad.net/ubuntu/+source/openssl/1.1.0g-2ubuntu4.3
https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.2
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.14
https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.27

Original Source

Url : http://www.ubuntu.com/usn/USN-3840-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
33 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 211
Application 370
Application 1
Application 3
Application 3
Application 3
Application 1
Application 472
Application 3
Application 15
Application 6
Application 1
Application 1
Application 211
Application 87
Os 4
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2019-a8ffcff7ee.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_43.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_25.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_14.nasl - Type : ACT_GATHER_INFO
2019-01-02 Name : Tenable Nessus running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2018_16.nasl - Type : ACT_GATHER_INFO
2019-01-02 Name : Tenable Nessus running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2018_17.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1434.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_nov.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4355.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a86f45afc3c11e8a41400155d006b02.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4348.nasl - Type : ACT_GATHER_INFO
2018-11-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-325-01.nasl - Type : ACT_GATHER_INFO
2018-11-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1586.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6f170cf2e6b711e8a9a8b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-10-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_238ae7dedba211e8b713b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-01-29 21:21:25
  • Multiple Updates
2018-12-19 21:21:59
  • Multiple Updates
2018-12-07 00:18:52
  • First insertion