Vulnerability Details : CVE-2016-2178
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.
Products affected by CVE-2016-2178
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:5:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
- cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-2178
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 16 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-2178
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2016-2178
-
The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-2178
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
HPESBHF03856 rev.1 - Comware v7 and Intelligent Management Center Products, Remote Denial of ServiceThird Party Advisory
-
https://security.gentoo.org/glsa/201612-16
OpenSSL: Multiple vulnerabilities (GLSA 201612-16) — Gentoo securityThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:0194
RHSA-2017:0194 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/11
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
[security-announce] openSUSE-SU-2016:2537-1: important: Security update for compat-openssl098 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-1940.html
RHSA-2016:1940 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
Document - HPSBGN03658 rev.1 - HPE IceWall Products using OpenSSL, Local or Remote Unauthorized Disclosure of Information, Remote Denial of Service (DoS), Unauthorized Modification | HPE SupportThird Party Advisory
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
HPSBGN03658 rev.1 - HPE IceWall Products using OpenSSL, Local or Remote Unauthorized Disclosure of Information, Remote Denial of Service (DoS), Unauthorized ModificationThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Oracle Critical Patch Update - April 2018Patch;Third Party Advisory
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
Document - HPESBHF03856 rev.1 - Comware v7 and Intelligent Management Center Products, Remote Denial of Service | HPE SupportThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/2
oss-security - CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Patch;Third Party Advisory
-
https://www.tenable.com/security/tns-2016-20
[R3] PVS 5.2.0 Fixes Multiple Third-party Library Vulnerabilities - Security Advisory | Tenable®Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
[security-announce] openSUSE-SU-2016:2496-1: important: Security update for nodejs - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
[security-announce] SUSE-SU-2016:2458-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://eprint.iacr.org/2016/594.pdf
Technical Description;Third Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Oracle Critical Patch Update - January 2018Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/5
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RHSA-2016:2957 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/8
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/09/8
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/10
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://www.securitytracker.com/id/1036054
OpenSSL DSA Signing Constant Timing Bug May Let Remote Users Obtain Potentially Sensitive Information on the Target System - SecurityTrackerThird Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
[security-announce] SUSE-SU-2016:2394-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl
Third Party Advisory
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://seclists.org/fulldisclosure/2017/Jul/31
Full Disclosure: Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known VulnerabilitiesMailing List;Third Party Advisory
-
https://git.openssl.org/?p=openssl.git;a=commit;h=399944622df7bd81af62e67ea967c470534090e2
git.openssl.org Git - openssl.git/commitIssue Tracking;Patch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
[security-announce] SUSE-SU-2016:2469-1: important: Security update for openssl1 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
https://www.tenable.com/security/tns-2016-21
[R2] LCE 4.8.2 Fixes Multiple Third-party Library Vulnerabilities - Security Advisory | Tenable®Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:1658
RHSA-2017:1658 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/91081
OpenSSL CVE-2016-2178 Side Channel Attack Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
Oracle VM Server for x86 Bulletin - October 2016Third Party Advisory
-
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
Pulse Security Advisory: SA40312 - September 22 2016 OpenSSL Security AdvisoryThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
Oracle Linux Bulletin - October 2016Third Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Oracle Critical Patch Update - October 2017Patch;Third Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
IBM notice: The page you requested cannot be displayedThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/7
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
Security updates for all active release lines, September 2016 | Node.jsThird Party Advisory
-
https://support.f5.com/csp/article/K53084033
OpenSSL vulnerability CVE-2016-2178Third Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Oracle Critical Patch Update - October 2016Patch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
[security-announce] openSUSE-SU-2016:2391-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.debian.org/security/2016/dsa-3673
Debian -- Security Information -- DSA-3673-1 opensslThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
[security-announce] openSUSE-SU-2016:2407-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.splunk.com/view/SP-CAAAPUE
Splunk Enterprise 6.4.5 addresses multiple vulnerabilities | SplunkThird Party Advisory
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
[security-announce] SUSE-SU-2017:2700-1: important: Security update for SLES 12-SP1 Docker image - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
Security Advisory 0024 - AristaThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/09/2
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2017-1659.html
RHSA-2017:1659 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.tenable.com/security/tns-2016-16
[R7] Nessus 6.9 Fixes Multiple Vulnerabilities - Security Advisory | Tenable®Third Party Advisory
-
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
Security Advisory - Sixteen OpenSSL Vulnerabilities on Some Huawei productsThird Party Advisory
-
https://bto.bluecoat.com/security-advisory/sa132
SA132 : OpenSSL Vulnerabilities 22-Sep-2016 and 26-Sep-2016Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/12
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
[security-announce] SUSE-SU-2016:2387-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1343400
1343400 – (CVE-2016-2178) CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementationIssue Tracking;Patch
-
http://www.splunk.com/view/SP-CAAAPSV
Splunk Enterprise 6.5.1 addresses multiple OpenSSL vulnerabilities | SplunkThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
[security-announce] SUSE-SU-2017:2699-1: important: Security update for SLES 12 Docker image - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
Juniper Networks - 2016-10 Security Bulletin: OpenSSL security updatesThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/4
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Oracle Critical Patch Update - July 2017Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/08/6
oss-security - Re: CVE-2016-2178: OpenSSL DSA follows a non-constant time codepath for certain operationsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
[security-announce] SUSE-SU-2016:2470-1: important: Security update forThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3087-2
USN-3087-2: OpenSSL regression | Ubuntu security notices | UbuntuThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
Mailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:0193
RHSA-2017:0193 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3087-1
USN-3087-1: OpenSSL vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
[security-announce] openSUSE-SU-2018:0458-1: important: Security update for openssl-steam - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
Jump to