Wind River Support Network

HomeDefectsLIN1018-2821
Fixed

LIN1018-2821 : Security Advisory - openssl - CVE-2018-0734

Created: Oct 31, 2018    Updated: Feb 2, 2019
Resolved Date: Jan 10, 2019
Found In Version: unknown
Fix Version: 10.18.44.3
Severity: Standard
Applicable for: Wind River Linux LTS 18
Component/s: Userspace

Description

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a-dev (Affected 1.1.1). Fixed in OpenSSL 1.1.0j-dev (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q-dev (Affected 1.0.2-1.0.2p).

https://nvd.nist.gov/vuln/detail/CVE-2018-0734

CVEs


Live chat
Online