Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-0737 First vendor Publication 2018-04-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2b-1.0.2o).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 369
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10919.nasl - Type : ACT_GATHER_INFO
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1009.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-520e4c5b4e.nasl - Type : ACT_GATHER_INFO
2019-01-02 Name : Tenable Nessus running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2018_17.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1420.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4355.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1392.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4348.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-21.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1383.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3221.nasl - Type : ACT_GATHER_INFO
2018-11-14 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_aug.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : Tenable Nessus running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2018_14.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : A data aggregation application installed on the remote host is affected by a ...
File : lce_5_1_1.nasl - Type : ACT_GATHER_INFO
2018-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-02a38af202.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1306.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0078.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-226-01.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1449.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote AIX host has a version of OpenSSL installed that is affected by an...
File : aix_openssl_advisory27.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0149.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1214.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1000.nasl - Type : ACT_GATHER_INFO
2018-04-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f353420419711e88777b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=349a41da1ad8...
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=6939eab03a6e...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/103766
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.netapp.com/advisory/ntap-20180726-0003/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://www.openssl.org/news/secadv/20180416.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2018-12
https://www.tenable.com/security/tns-2018-13
https://www.tenable.com/security/tns-2018-14
https://www.tenable.com/security/tns-2018-17
DEBIAN https://www.debian.org/security/2018/dsa-4348
https://www.debian.org/security/2018/dsa-4355
GENTOO https://security.gentoo.org/glsa/201811-21
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
SECTRACK http://www.securitytracker.com/id/1040685
UBUNTU https://usn.ubuntu.com/3628-1/
https://usn.ubuntu.com/3628-2/
https://usn.ubuntu.com/3692-1/
https://usn.ubuntu.com/3692-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:50:25
  • Multiple Updates
2024-02-01 12:14:14
  • Multiple Updates
2023-11-07 21:41:48
  • Multiple Updates
2023-09-05 12:48:21
  • Multiple Updates
2023-09-05 01:13:57
  • Multiple Updates
2023-09-02 12:47:52
  • Multiple Updates
2023-09-02 01:14:14
  • Multiple Updates
2023-08-12 12:51:37
  • Multiple Updates
2023-08-12 01:13:31
  • Multiple Updates
2023-08-11 12:45:56
  • Multiple Updates
2023-08-11 01:13:52
  • Multiple Updates
2023-08-09 01:40:10
  • Multiple Updates
2023-08-06 12:44:30
  • Multiple Updates
2023-08-06 01:13:28
  • Multiple Updates
2023-08-04 12:44:44
  • Multiple Updates
2023-08-04 01:13:34
  • Multiple Updates
2023-07-14 12:44:46
  • Multiple Updates
2023-07-14 01:13:35
  • Multiple Updates
2023-03-29 01:46:23
  • Multiple Updates
2023-03-28 12:13:56
  • Multiple Updates
2022-10-11 12:40:08
  • Multiple Updates
2022-10-11 01:13:37
  • Multiple Updates
2022-02-08 01:30:51
  • Multiple Updates
2022-02-03 12:30:53
  • Multiple Updates
2021-08-05 01:26:34
  • Multiple Updates
2021-07-21 05:23:12
  • Multiple Updates
2021-05-04 13:06:33
  • Multiple Updates
2021-04-22 02:20:09
  • Multiple Updates
2020-05-23 02:09:34
  • Multiple Updates
2020-05-23 01:05:15
  • Multiple Updates
2019-10-03 09:20:42
  • Multiple Updates
2019-09-26 12:10:30
  • Multiple Updates
2019-09-25 12:10:22
  • Multiple Updates
2019-09-21 12:04:21
  • Multiple Updates
2019-07-24 12:04:37
  • Multiple Updates
2019-04-24 05:18:56
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-02-20 12:09:17
  • Multiple Updates
2019-01-17 00:19:17
  • Multiple Updates
2018-12-21 17:19:09
  • Multiple Updates
2018-12-20 17:18:46
  • Multiple Updates
2018-12-01 17:18:58
  • Multiple Updates
2018-11-29 17:19:35
  • Multiple Updates
2018-11-07 17:20:15
  • Multiple Updates
2018-10-31 13:21:21
  • Multiple Updates
2018-10-24 17:19:34
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-10-12 17:19:43
  • Multiple Updates
2018-10-10 12:08:43
  • Multiple Updates
2018-09-19 17:19:51
  • Multiple Updates
2018-08-25 00:20:17
  • Multiple Updates
2018-07-29 09:19:26
  • Multiple Updates
2018-07-28 09:19:21
  • Multiple Updates
2018-06-28 09:19:11
  • Multiple Updates
2018-05-23 21:19:33
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-18 09:19:31
  • Multiple Updates
2018-04-17 00:19:40
  • First insertion