Covert Timing Channel Affecting openssl package, versions *


low

Snyk CVSS

    Attack Complexity High
    Confidentiality High

    Threat Intelligence

    EPSS 0.56% (78th percentile)
Expand this section
NVD
5.9 medium
Expand this section
SUSE
5.9 medium
Expand this section
Red Hat
5.1 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS6-OPENSSL-1991769
  • published 26 Jul 2021
  • disclosed 25 Oct 2018

How to fix?

There is no fixed version for Centos:6 openssl.

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Centos. See How to fix? for Centos:6 relevant fixed versions and status.

The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1).