Wind River Support Network

HomeDefectsLIN10-4890
Fixed

LIN10-4890 : Security Advisory - openssl - CVE-2018-0734

Created: Oct 31, 2018    Updated: Feb 2, 2019
Resolved Date: Nov 8, 2018
Found In Version: 10.17.41.1
Fix Version: 10.17.41.13
Severity: Standard
Applicable for: Wind River Linux LTS 17
Component/s: Userspace

Description

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a-dev (Affected 1.1.1). Fixed in OpenSSL 1.1.0j-dev (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q-dev (Affected 1.0.2-1.0.2p).

https://nvd.nist.gov/vuln/detail/CVE-2018-0734

Other Downloads


CVEs


Live chat
Online