UBUNTU-CVE-2018-0495

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-0495
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-0495.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-0495
Related
Published
2018-06-13T00:00:00Z
Modified
2018-06-13T00:00:00Z
Severity
  • 4.7 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the gcryeccecdsasign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

References

Affected packages

Ubuntu:14.04:LTS / libgcrypt11

Package

Name
libgcrypt11
Purl
pkg:deb/ubuntu/libgcrypt11@1.5.3-2ubuntu4.6?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.5.3-2ubuntu4.6

Affected versions

1.*

1.5.0-3ubuntu3
1.5.3-2ubuntu1
1.5.3-2ubuntu4
1.5.3-2ubuntu4.1
1.5.3-2ubuntu4.2
1.5.3-2ubuntu4.3
1.5.3-2ubuntu4.4
1.5.3-2ubuntu4.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libgcrypt11-dbg": "1.5.3-2ubuntu4.6",
            "libgcrypt11-udeb-dbgsym": "1.5.3-2ubuntu4.6",
            "libgcrypt11-dbgsym": "1.5.3-2ubuntu4.6",
            "libgcrypt11-doc": "1.5.3-2ubuntu4.6",
            "libgcrypt11-dev": "1.5.3-2ubuntu4.6",
            "libgcrypt11-udeb": "1.5.3-2ubuntu4.6",
            "libgcrypt11-dev-dbgsym": "1.5.3-2ubuntu4.6",
            "libgcrypt11": "1.5.3-2ubuntu4.6"
        }
    ]
}

Ubuntu:14.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.14.04.4?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.14.04.4

Affected versions

2:3.*

2:3.15.1-1ubuntu1
2:3.15.2-1
2:3.15.3-1
2:3.15.3.1-1
2:3.15.3.1-1.1
2:3.15.3.1-1.1ubuntu1
2:3.15.4-1ubuntu3
2:3.15.4-1ubuntu4
2:3.15.4-1ubuntu5
2:3.15.4-1ubuntu6
2:3.15.4-1ubuntu7
2:3.15.4-1ubuntu7.1
2:3.17-0ubuntu0.14.04.1
2:3.17.1-0ubuntu0.14.04.1
2:3.17.1-0ubuntu0.14.04.2
2:3.17.4-0ubuntu0.14.04.1
2:3.19.2-0ubuntu0.14.04.1
2:3.19.2.1-0ubuntu0.14.04.1
2:3.19.2.1-0ubuntu0.14.04.2
2:3.21-0ubuntu0.14.04.1
2:3.21-0ubuntu0.14.04.2
2:3.23-0ubuntu0.14.04.1
2:3.26.2-0ubuntu0.14.04.3
2:3.28.4-0ubuntu0.14.04.1
2:3.28.4-0ubuntu0.14.04.2
2:3.28.4-0ubuntu0.14.04.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3-1d": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3-dev": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3-tools": "2:3.28.4-0ubuntu0.14.04.4",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.14.04.4"
        }
    ]
}

Ubuntu:14.04:LTS / openssl

Package

Name
openssl
Purl
pkg:deb/ubuntu/openssl@1.0.1f-1ubuntu2.26?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.1f-1ubuntu2.26

Affected versions

1.*

1.0.1e-3ubuntu1
1.0.1e-4ubuntu1
1.0.1e-4ubuntu2
1.0.1e-4ubuntu3
1.0.1e-4ubuntu4
1.0.1f-1ubuntu1
1.0.1f-1ubuntu2
1.0.1f-1ubuntu2.1
1.0.1f-1ubuntu2.2
1.0.1f-1ubuntu2.3
1.0.1f-1ubuntu2.4
1.0.1f-1ubuntu2.5
1.0.1f-1ubuntu2.7
1.0.1f-1ubuntu2.8
1.0.1f-1ubuntu2.11
1.0.1f-1ubuntu2.12
1.0.1f-1ubuntu2.15
1.0.1f-1ubuntu2.16
1.0.1f-1ubuntu2.17
1.0.1f-1ubuntu2.18
1.0.1f-1ubuntu2.19
1.0.1f-1ubuntu2.20
1.0.1f-1ubuntu2.21
1.0.1f-1ubuntu2.22
1.0.1f-1ubuntu2.23
1.0.1f-1ubuntu2.24
1.0.1f-1ubuntu2.25

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libssl1.0.0-udeb-dbgsym": "1.0.1f-1ubuntu2.26",
            "libssl-dev": "1.0.1f-1ubuntu2.26",
            "libssl1.0.0": "1.0.1f-1ubuntu2.26",
            "libssl-doc": "1.0.1f-1ubuntu2.26",
            "libcrypto1.0.0-udeb-dbgsym": "1.0.1f-1ubuntu2.26",
            "libssl1.0.0-dbg": "1.0.1f-1ubuntu2.26",
            "libssl-dev-dbgsym": "1.0.1f-1ubuntu2.26",
            "openssl": "1.0.1f-1ubuntu2.26",
            "openssl-dbgsym": "1.0.1f-1ubuntu2.26",
            "libssl1.0.0-udeb": "1.0.1f-1ubuntu2.26",
            "libssl1.0.0-dbgsym": "1.0.1f-1ubuntu2.26",
            "libcrypto1.0.0-udeb": "1.0.1f-1ubuntu2.26"
        }
    ]
}

Ubuntu:16.04:LTS / libgcrypt20

Package

Name
libgcrypt20
Purl
pkg:deb/ubuntu/libgcrypt20@1.6.5-2ubuntu0.5?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.5-2ubuntu0.5

Affected versions

1.*

1.6.3-2ubuntu1
1.6.4-3
1.6.4-4
1.6.4-5
1.6.5-2
1.6.5-2ubuntu0.2
1.6.5-2ubuntu0.3
1.6.5-2ubuntu0.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libgcrypt20-udeb-dbgsym": "1.6.5-2ubuntu0.5",
            "libgcrypt20-doc": "1.6.5-2ubuntu0.5",
            "libgcrypt20": "1.6.5-2ubuntu0.5",
            "libgcrypt20-dev": "1.6.5-2ubuntu0.5",
            "libgcrypt11-dev": "1.5.4-3+really1.6.5-2ubuntu0.5",
            "libgcrypt20-dev-dbgsym": "1.6.5-2ubuntu0.5",
            "libgcrypt20-dbgsym": "1.6.5-2ubuntu0.5",
            "libgcrypt20-udeb": "1.6.5-2ubuntu0.5"
        }
    ]
}

Ubuntu:16.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.28.4-0ubuntu0.16.04.4?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.28.4-0ubuntu0.16.04.4

Affected versions

2:3.*

2:3.19.2-1ubuntu1
2:3.19.2.1-0ubuntu1
2:3.21-1ubuntu2
2:3.21-1ubuntu3
2:3.21-1ubuntu4
2:3.23-0ubuntu0.16.04.1
2:3.26.2-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.1
2:3.28.4-0ubuntu0.16.04.2
2:3.28.4-0ubuntu0.16.04.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libnss3-nssdb": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3-1d": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3-dbgsym": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3-dev": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3-dbg": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3-tools": "2:3.28.4-0ubuntu0.16.04.4",
            "libnss3-tools-dbgsym": "2:3.28.4-0ubuntu0.16.04.4"
        }
    ]
}

Ubuntu:16.04:LTS / openssl

Package

Name
openssl
Purl
pkg:deb/ubuntu/openssl@1.0.2g-1ubuntu4.13?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2g-1ubuntu4.13

Affected versions

1.*

1.0.2d-0ubuntu1
1.0.2d-0ubuntu2
1.0.2e-1ubuntu1
1.0.2f-2ubuntu1
1.0.2g-1ubuntu2
1.0.2g-1ubuntu3
1.0.2g-1ubuntu4
1.0.2g-1ubuntu4.1
1.0.2g-1ubuntu4.2
1.0.2g-1ubuntu4.4
1.0.2g-1ubuntu4.5
1.0.2g-1ubuntu4.6
1.0.2g-1ubuntu4.8
1.0.2g-1ubuntu4.9
1.0.2g-1ubuntu4.10
1.0.2g-1ubuntu4.11
1.0.2g-1ubuntu4.12

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libssl1.0.0-udeb-dbgsym": "1.0.2g-1ubuntu4.13",
            "libssl-dev": "1.0.2g-1ubuntu4.13",
            "libssl1.0.0": "1.0.2g-1ubuntu4.13",
            "libssl-doc": "1.0.2g-1ubuntu4.13",
            "libcrypto1.0.0-udeb-dbgsym": "1.0.2g-1ubuntu4.13",
            "libssl1.0.0-dbg": "1.0.2g-1ubuntu4.13",
            "libssl-dev-dbgsym": "1.0.2g-1ubuntu4.13",
            "openssl": "1.0.2g-1ubuntu4.13",
            "openssl-dbgsym": "1.0.2g-1ubuntu4.13",
            "libssl1.0.0-udeb": "1.0.2g-1ubuntu4.13",
            "libssl1.0.0-dbgsym": "1.0.2g-1ubuntu4.13",
            "libcrypto1.0.0-udeb": "1.0.2g-1ubuntu4.13"
        }
    ]
}

Ubuntu:18.04:LTS / libgcrypt20

Package

Name
libgcrypt20
Purl
pkg:deb/ubuntu/libgcrypt20@1.8.1-4ubuntu1.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.8.1-4ubuntu1.1

Affected versions

1.*

1.7.8-2ubuntu1
1.7.9-1
1.8.1-4
1.8.1-4ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libgcrypt-mingw-w64-dev": "1.8.1-4ubuntu1.1",
            "libgcrypt20-doc": "1.8.1-4ubuntu1.1",
            "libgcrypt20": "1.8.1-4ubuntu1.1",
            "libgcrypt20-dev": "1.8.1-4ubuntu1.1",
            "libgcrypt11-dev": "1.5.4-3+really1.8.1-4ubuntu1.1",
            "libgcrypt20-dev-dbgsym": "1.8.1-4ubuntu1.1",
            "libgcrypt20-dbgsym": "1.8.1-4ubuntu1.1",
            "libgcrypt20-udeb": "1.8.1-4ubuntu1.1"
        }
    ]
}

Ubuntu:18.04:LTS / nss

Package

Name
nss
Purl
pkg:deb/ubuntu/nss@2:3.35-2ubuntu2.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.35-2ubuntu2.1

Affected versions

2:3.*

2:3.32-1ubuntu3
2:3.34-1ubuntu1
2:3.35-2ubuntu2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libnss3-tools": "2:3.35-2ubuntu2.1",
            "libnss3": "2:3.35-2ubuntu2.1",
            "libnss3-dev": "2:3.35-2ubuntu2.1",
            "libnss3-dbg": "2:3.35-2ubuntu2.1"
        }
    ]
}

Ubuntu:18.04:LTS / openssl

Package

Name
openssl
Purl
pkg:deb/ubuntu/openssl@1.1.0g-2ubuntu4.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.0g-2ubuntu4.1

Affected versions

1.*

1.0.2g-1ubuntu13
1.0.2g-1ubuntu14
1.0.2n-1ubuntu1
1.1.0g-2ubuntu1
1.1.0g-2ubuntu2
1.1.0g-2ubuntu3
1.1.0g-2ubuntu4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libssl-doc": "1.1.0g-2ubuntu4.1",
            "libssl-dev": "1.1.0g-2ubuntu4.1",
            "libssl1.1-dbgsym": "1.1.0g-2ubuntu4.1",
            "libssl1.1-udeb": "1.1.0g-2ubuntu4.1",
            "libssl1.1": "1.1.0g-2ubuntu4.1",
            "openssl-dbgsym": "1.1.0g-2ubuntu4.1",
            "libcrypto1.1-udeb": "1.1.0g-2ubuntu4.1",
            "openssl": "1.1.0g-2ubuntu4.1"
        }
    ]
}

Ubuntu:18.04:LTS / openssl1.0

Package

Name
openssl1.0
Purl
pkg:deb/ubuntu/openssl1.0@1.0.2n-1ubuntu5.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2n-1ubuntu5.1

Affected versions

1.*

1.0.2n-1ubuntu2
1.0.2n-1ubuntu3
1.0.2n-1ubuntu4
1.0.2n-1ubuntu5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libssl1.0.0-dbgsym": "1.0.2n-1ubuntu5.1",
            "libssl1.0-dev": "1.0.2n-1ubuntu5.1",
            "openssl1.0": "1.0.2n-1ubuntu5.1",
            "openssl1.0-dbgsym": "1.0.2n-1ubuntu5.1",
            "libssl1.0.0-udeb": "1.0.2n-1ubuntu5.1",
            "libssl1.0.0": "1.0.2n-1ubuntu5.1",
            "libcrypto1.0.0-udeb": "1.0.2n-1ubuntu5.1"
        }
    ]
}