Multiple vulnerabilities in OpenSSL



Published: 2018-03-28
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-0733
CVE-2018-0739
CWE-ID CWE-287
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSSL
Server applications / Encryption software

Vendor OpenSSL Software Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper authentication

EUVDB-ID: #VU11293

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0733

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to modify potentially sensitive information on the target system.

Th weakness exists in the PA-RISC CRYPTO_memcmp function due to improper authentication. A remote attacker can write arbitrary data.

Mitigation

Update to version 1.1.0h.

Vulnerable software versions

OpenSSL: 1.1.0 - 1.1.0g

External links

http://www.openssl.org/news/secadv/20180327.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU11294

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0739

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to excessive stack memory consumption. A remote attacker can cause the service to crash.

Mitigation

Update to versions 1.1.0h or 1.0.2o.

Vulnerable software versions

OpenSSL: 1.0.2 - 1.1.0g

External links

http://www.openssl.org/news/secadv/20180327.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###