Timing Side Channel Vulnerability in OpenSSL DSA Signature Algorithm

Timing Side Channel Vulnerability in OpenSSL DSA Signature Algorithm

CVE-2018-0734 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).

Learn more about our Web Application Penetration Testing UK.