wid-sec-w-2023-3084
Vulnerability from csaf_certbund
Published
2018-10-28 23:00
Modified
2023-12-07 23:00
Summary
OpenSSL: Schwachstelle ermöglicht die Offenlegung des privaten Schlüssels

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um den privaten Schlüssesl offenzulegen.
Betroffene Betriebssysteme
- UNIX - Linux - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um den privaten Schl\u00fcssesl offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-3084 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-3084.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-3084 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3084"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory  vom 2018-10-28",
        "url": "http://www.openssl.org/news/secadv/20181029.txt"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3863-1 vom 2018-11-23",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183863-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2018:3945-1 vom 2018-11-30",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183945-1.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4348 vom 2018-12-01",
        "url": "https://www.debian.org/security/2018/dsa-4348"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3840-1 vom 2018-12-07",
        "url": "http://www.ubuntu.com/usn/usn-3840-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:3700 vom 2019-11-05",
        "url": "https://access.redhat.com/errata/RHSA-2019:3700"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9121 vom 2021-04-06",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9121.html"
      }
    ],
    "source_lang": "en-US",
    "title": "OpenSSL: Schwachstelle erm\u00f6glicht die Offenlegung des privaten Schl\u00fcssels",
    "tracking": {
      "current_release_date": "2023-12-07T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:53:29.324+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-3084",
      "initial_release_date": "2018-10-28T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2018-10-28T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2018-11-05T23:00:00.000+00:00",
          "number": "2",
          "summary": "Added references"
        },
        {
          "date": "2018-11-07T23:00:00.000+00:00",
          "number": "3",
          "summary": "Produkt erg\u00e4nzt"
        },
        {
          "date": "2018-11-22T23:00:00.000+00:00",
          "number": "4",
          "summary": "New remediations available"
        },
        {
          "date": "2018-11-29T23:00:00.000+00:00",
          "number": "5",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-02T23:00:00.000+00:00",
          "number": "6",
          "summary": "New remediations available"
        },
        {
          "date": "2018-12-06T23:00:00.000+00:00",
          "number": "7",
          "summary": "New remediations available"
        },
        {
          "date": "2019-01-15T23:00:00.000+00:00",
          "number": "8",
          "summary": "Referenz(en) aufgenommen: FEDORA-2019-A8FFCFF7EE"
        },
        {
          "date": "2019-11-05T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-04-06T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-07T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "11"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp OnCommand Unified Manager",
            "product": {
              "name": "NetApp OnCommand Unified Manager",
              "product_id": "T009408",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:oncommand_unified_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Open Source OpenSSL \u003c 1.1.1a",
                "product": {
                  "name": "Open Source OpenSSL \u003c 1.1.1a",
                  "product_id": "T013003",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.1.1a"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source OpenSSL \u003c 1.1.0j",
                "product": {
                  "name": "Open Source OpenSSL \u003c 1.1.0j",
                  "product_id": "T013004",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.1.0j"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenSSL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-0735",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Der OpenSSL ECDSA-Signaturalgorithmus ist anf\u00e4llig f\u00fcr einen Timing-Seitenkanalangriff. Ein Angreifer kann Variationen im Signaturalgorithmus verwenden, um den privaten Schl\u00fcssel offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T009408",
          "67646",
          "T000126",
          "T004914"
        ]
      },
      "release_date": "2018-10-28T23:00:00Z",
      "title": "CVE-2018-0735"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.